[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 108.144564][ T8773] sshd (8773) used greatest stack depth: 4224 bytes left Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2020/05/26 20:48:18 fuzzer started 2020/05/26 20:48:19 dialing manager at 10.128.0.26:43641 2020/05/26 20:48:22 syscalls: 2810 2020/05/26 20:48:22 code coverage: enabled 2020/05/26 20:48:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/26 20:48:22 extra coverage: enabled 2020/05/26 20:48:22 setuid sandbox: enabled 2020/05/26 20:48:22 namespace sandbox: enabled 2020/05/26 20:48:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/26 20:48:22 fault injection: enabled 2020/05/26 20:48:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 20:48:22 net packet injection: enabled 2020/05/26 20:48:22 net device setup: enabled 2020/05/26 20:48:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 20:48:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 20:48:22 USB emulation: /dev/raw-gadget does not exist 20:50:57 executing program 0: prlimit64(0x0, 0x9, &(0x7f0000000600), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 278.420315][ T8819] IPVS: ftp: loaded support on port[0] = 21 [ 278.651984][ T8819] chnl_net:caif_netlink_parms(): no params data found [ 278.859825][ T8819] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.867612][ T8819] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.876910][ T8819] device bridge_slave_0 entered promiscuous mode [ 278.910179][ T8819] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.918381][ T8819] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.927670][ T8819] device bridge_slave_1 entered promiscuous mode [ 278.999656][ T8819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.014412][ T8819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.063873][ T8819] team0: Port device team_slave_0 added [ 279.075524][ T8819] team0: Port device team_slave_1 added [ 279.117975][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.125180][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.152127][ T8819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.167344][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.174569][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.200762][ T8819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.291787][ T8819] device hsr_slave_0 entered promiscuous mode [ 279.435494][ T8819] device hsr_slave_1 entered promiscuous mode [ 279.934520][ T8819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 279.982404][ T8819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.030807][ T8819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 280.230007][ T8819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 280.619681][ T8819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.642563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.652156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.672452][ T8819] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.691903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.702224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.714749][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.721984][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.776802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.786308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.796146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.805596][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.812789][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.821752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.832687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.843583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.853926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.864288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.874719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.884931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.894456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.903873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.913450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.929077][ T8819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.938355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.988044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.998784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.020576][ T8819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.059404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.070430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.115028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.125104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.138080][ T8819] device veth0_vlan entered promiscuous mode [ 281.155186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.164965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.179715][ T8819] device veth1_vlan entered promiscuous mode [ 281.231179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.241596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.251049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.260908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.278356][ T8819] device veth0_macvtap entered promiscuous mode [ 281.295188][ T8819] device veth1_macvtap entered promiscuous mode [ 281.333783][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.341569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.352671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.362046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.372318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.390997][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.408713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.418621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.558265][ T9023] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 20:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 20:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 20:51:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3c) 20:51:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000002340)="92", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 20:51:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000002340)="92", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 20:51:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000002340)="92", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 20:51:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000002340)="92", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 20:51:02 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 20:51:02 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 20:51:02 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 20:51:02 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x13, 0x0, &(0x7f0000000040)) 20:51:02 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x8) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r3, 0x3}, 0x8) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x12}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001780)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}, 0x8001}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x208280, 0x0) [ 283.456308][ C1] hrtimer: interrupt took 90237 ns 20:51:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f00000000c0)={0x1, 0x5, 0x21}) 20:51:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f00000000c0)={0x1, 0x5, 0x21}) 20:51:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f00000000c0)={0x1, 0x5, 0x21}) 20:51:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f00000000c0)={0x1, 0x5, 0x21}) 20:51:03 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff470000000000000000803f0000000000020000006d"], 0x2c}}, 0x0) r0 = socket(0x4, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:51:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d03, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000180)={0x20, 0x0, 0x5, {0xf98, 0x4, 0x7, 0x10000}}, 0x20) io_uring_enter(r3, 0x40, 0x3, 0x2, &(0x7f0000000080)={[0x1000]}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000002, 0x0, 0x2, 0x0, 0x4cb], 0x10000}) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:51:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:51:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:51:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:51:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:51:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) 20:51:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) 20:51:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) 20:51:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) dup2(r5, r4) 20:51:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) 20:51:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 287.226796][ T9197] IPVS: ftp: loaded support on port[0] = 21 20:51:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) userfaultfd(0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 287.789250][ T9197] chnl_net:caif_netlink_parms(): no params data found 20:51:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 288.121584][ T9197] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.129432][ T9197] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.138860][ T9197] device bridge_slave_0 entered promiscuous mode 20:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 288.216040][ T9197] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.223568][ T9197] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.232686][ T9197] device bridge_slave_1 entered promiscuous mode [ 288.377387][ T9197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 288.418242][ T9197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.523003][ T9197] team0: Port device team_slave_0 added [ 288.557409][ T9197] team0: Port device team_slave_1 added 20:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 288.695509][ T9197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.702604][ T9197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.728728][ T9197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 288.835972][ T9197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.843039][ T9197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.869282][ T9197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:51:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 289.099908][ T9197] device hsr_slave_0 entered promiscuous mode [ 289.135850][ T9197] device hsr_slave_1 entered promiscuous mode [ 289.193517][ T9197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.201241][ T9197] Cannot create hsr debugfs directory [ 289.576919][ T9197] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 289.622487][ T9197] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.681686][ T9197] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 289.746710][ T9197] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 290.001875][ T9197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.028979][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.038764][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.055399][ T9197] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.075873][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.086188][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.095559][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.102746][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.145286][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.154656][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.164551][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.175202][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.182404][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.191586][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.202492][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.218755][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.229791][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.242160][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.263859][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.274162][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.284404][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.293986][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.321763][ T9197] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.335085][ T9197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.348740][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.358693][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.399260][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.407383][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.424975][ T9197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.472248][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.485077][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.521016][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.531512][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.545818][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.554948][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.569894][ T9197] device veth0_vlan entered promiscuous mode [ 290.600225][ T9197] device veth1_vlan entered promiscuous mode [ 290.651848][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.661591][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.671102][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.681006][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.709451][ T9197] device veth0_macvtap entered promiscuous mode [ 290.738374][ T9197] device veth1_macvtap entered promiscuous mode [ 290.765453][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.775061][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.818213][ T9197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.830159][ T9197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.843791][ T9197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.852150][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.862155][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.879328][ T9197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.889961][ T9197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.904311][ T9197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.912303][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.922300][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:51:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="cb18f8f391e0a2fd82b869eecdd398de778adacaa8a05c7914d9a49ad0be5b22d11fdc8867a769d092f5283258fcb09ac104162115ab3d802bb9ae9b17f637cb6f407902d3aeb93b28a34ddea1529921c1", 0x51}], 0x1, &(0x7f0000001500)}}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="d1a3c773691b725aaac4abbee600017e697ede9cc9b3c18e808b3fb57adf406f12cf7b3b58d7fe09bf0f710ef31811445ad1") ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) write$P9_RREADLINK(r3, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 20:51:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 292.019889][ T33] audit: type=1800 audit(1590526271.803:2): pid=9485 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 [ 292.095496][ T33] audit: type=1800 audit(1590526271.883:3): pid=9485 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:12 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) write$P9_RREADLINK(r3, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 20:51:12 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 292.418008][ T33] audit: type=1800 audit(1590526272.203:4): pid=9496 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) write$P9_RREADLINK(r3, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 20:51:12 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 292.695054][ T33] audit: type=1800 audit(1590526272.483:5): pid=9503 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, 0x0, 0x0) 20:51:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) write$P9_RREADLINK(r3, &(0x7f0000000100)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 20:51:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, 0x0, 0x0) [ 292.967541][ T33] audit: type=1800 audit(1590526272.753:6): pid=9509 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, 0x0, 0x0) 20:51:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:13 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 293.257735][ T33] audit: type=1800 audit(1590526273.043:7): pid=9518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10001) 20:51:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = dup2(r1, r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r4, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r5 = fcntl$dupfd(r4, 0x406, r0) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000140)={{0xfffffd01, 0x8af}, 0x2}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r7, 0xae44, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000100)={0x1, 0x3, 0xde7, 0x1a, &(0x7f0000000000)=""/26, 0x1b, &(0x7f0000000040)=""/27, 0x3c, &(0x7f0000000080)=""/60}) 20:51:13 executing program 0: r0 = socket(0x1, 0x80000, 0x8) shutdown(r0, 0x64618273e67c51e9) accept$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10001) 20:51:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x10) 20:51:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10001) 20:51:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in6=@private2}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0x128) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x0, 0x34324142}}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000180)={0xa00000, 0x5, 0x3, r0, 0x0, &(0x7f0000000140)={0x990af4, 0x635, [], @p_u16=&(0x7f0000000100)=0x8}}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000200)) execveat(r4, &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='posix_acl_accessppp1\x00', &(0x7f0000000480)='/\x00', &(0x7f00000004c0)='/dev/video#\x00'], &(0x7f00000006c0)=[&(0x7f0000000540)='%\x00', &(0x7f0000000580)='/dev/video#\x00', &(0x7f00000005c0)='/dev/video#\x00', &(0x7f0000000600)='ppp1++}ppp0-systemvboxnet0vmnet0lo\x00', &(0x7f0000000640)='/dev/video#\x00', &(0x7f0000000680)='user\x00'], 0x1000) semop(0x0, &(0x7f0000000380)=[{0x2, 0xc8}], 0x1) semop(r1, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000040)=""/76) r6 = socket(0xa, 0x3, 0x8) shutdown(r6, 0x64618273e67c51e9) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000000)=0x1001, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 294.083641][ T33] audit: type=1800 audit(1590526273.863:8): pid=9543 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) [ 294.288241][ T33] audit: type=1800 audit(1590526274.073:9): pid=9547 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) [ 294.495678][ T33] audit: type=1800 audit(1590526274.283:10): pid=9550 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 [ 294.645776][ T33] audit: type=1800 audit(1590526274.433:11): pid=9552 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) 20:51:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) 20:51:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000040)={0x8, 0x1, 0x9, {0xff, 0x3f4}, 0x4000, 0x80000001}) 20:51:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x200, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) 20:51:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={r3}, 0x8) 20:51:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:15 executing program 0: r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={@none, 0xf17}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000100)={0x6, 0x7a, 0x0, 0x0, 0x4, "dcd03e3867c732b9c4aa2983af22e3baa88074", 0x9, 0x7}) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000100)) socket$phonet(0x23, 0x2, 0x1) 20:51:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x5, 0x0, @stop_pts=0x4f8000000}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x40, 0x2, 0x4, 0x20, 0x1ff, {}, {0x3, 0x0, 0x0, 0xa2, 0x40, 0x8a, '~]w1'}, 0x7, 0x3, @userptr=0x9, 0x3, 0x0, r2}) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0x14) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = socket(0xa, 0x3, 0x8) socket(0xa, 0x3, 0x8) shutdown(0xffffffffffffffff, 0x64618273e67c51e9) r6 = socket(0xa, 0x3, 0x8) shutdown(r6, 0x64618273e67c51e9) r7 = socket(0xa, 0x3, 0x8) shutdown(r7, 0x64618273e67c51e9) r8 = socket(0xa, 0x3, 0x8) shutdown(r8, 0x0) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000000)=0x5, 0x4) 20:51:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_GET_DUMPABLE(0x3) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0x4}, 0x8) 20:51:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f0000000140)={r3}, 0xfffffeb7) 20:51:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x210084) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x20001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0x80000001) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000180)={0x1, 0x0, {0xea5e, 0x3, 0x7, 0x1}}) 20:51:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='md5sum\ncpuset') 20:51:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x10001, 0x7, 0x4, 0x2, 0x6, {r1, r2/1000+60000}, {0x5, 0x2, 0x2, 0x95, 0x7, 0x0, "baee9e75"}, 0x2, 0x1, @planes=&(0x7f00000001c0)={0x5, 0xfffffc00, @mem_offset=0x5, 0x852e}, 0x9e, 0x0, r0}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xaca99f0720f0d237}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x40) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x24, &(0x7f00000000c0), 0x8) r7 = dup2(r6, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) dup3(r7, r4, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r8}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r8, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r9 = dup3(r8, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f0000000000)={0x1, r9, 0x1}) 20:51:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/62, 0x3e) statx(r1, &(0x7f0000000040)='./file0\x00', 0x400, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in=@multicast2, 0x4e21, 0x9, 0x4e22, 0x4, 0x2, 0x20, 0xa0, 0x87, 0x0, r2}, {0x100000001, 0x3, 0x7f, 0xba52, 0x1ff, 0x2, 0x80, 0x2}, {0x7, 0x9, 0x52, 0x2}, 0x2, 0x6e6bbb, 0x1, 0x0, 0x2, 0x2}, {{@in=@empty, 0x4d5, 0xff}, 0xa, @in6=@private1, 0x3504, 0x4, 0x1, 0x9, 0x4, 0x8}}, 0xe8) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e21, @multicast2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x7ff, 0x5, 0x2001, 0x9, 0x0, 0x6, 0x1, 0x6}}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x20, 0x0, 0xfffffffe}, 0x14}}, 0x0) r6 = socket(0xa, 0x3, 0x8) shutdown(r6, 0x64618273e67c51e9) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f0000000440)={'veth1_vlan\x00', {0x2, 0x4e23, @private=0xa010102}}) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24010400faadcff0a37c0dbb6cd5a15593f9aad10fa0db1fbc0d2e9a3539967c5f806384d60cd70e8ee82db9e56e1d382dad540de68beec25e9bdffc9d108fec6ed639f6e7de87f1dab93db36236ea22856f54bb187c833a05f19e425ddcf0e1e766228854dd04332929a253cda6eb37ee4adace3fe6a420e15770187c1fae58c8b4f06fbd84ad7e0ba96cdca93f2babaf14dda468c1a98ec92924de7660ea091053c13ad186b288af9ec7ccddc7fceff6029dcc5b544d332c7ab5372d245870c2ba763768ace6c23d37b1a8b647e305a82e49fcb7e2544661c5893703f3390cb72bae835df052f9061300f53262f9efd1fda765c95888c58281d7bc55dd551e7775a4394545dda1ac", @ANYRES16=r3, @ANYBLOB="04002abd7000fbdbdf251900000005001e000400000005001d0020000000"], 0x24}, 0x1, 0x0, 0x0, 0x8044}, 0x40000) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) [ 297.456006][ T33] kauditd_printk_skb: 11 callbacks suppressed [ 297.456051][ T33] audit: type=1800 audit(1590526277.243:23): pid=9639 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x2, 0x3, 0x6, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={r2, 0xf3, "d596018fb618d5d060b417189c6075c13f231bee0662922fc81821a8c04ceade911874cb4d0f8e707c104c810edb34888a5a793fbcceb5b443c3c04b8696cd59f32e188da7a278715aa1f87e76c344453ce6b401bf656e5e0edcce6d17a7d7e80845a63e8239ff1209788286e1f7f6a86167b81f5b2eb3ec3fee229976cab7d090bb70b468c64c335c14c9ac6b9fff8efdf6a885daca7ead62fb14f52c5a861ebb8dc15f99c67501e7343d3231f7b8454f3c5873223fc87a1b8595df041d2a4e9a1bd635221f5f91137102cb23939481a56e43625b1dfe57da0f2e66cacd73b56acd4e234f04c84b5cf4aab79bf0de95cfa195"}, &(0x7f0000000080)=0xfb) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 297.642604][ T33] audit: type=1800 audit(1590526277.423:24): pid=9646 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0x1000}, 0x8) [ 297.827253][ T33] audit: type=1800 audit(1590526277.613:25): pid=9651 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:17 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x84) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000040)={0x10, 0x2, 0x1, 0x2, 0x53, 0x7}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 298.058306][ T33] audit: type=1800 audit(1590526277.843:26): pid=9657 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) getpid() setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80, 0x0) 20:51:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0x4) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 298.318059][ T33] audit: type=1800 audit(1590526278.103:27): pid=9665 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r3}, 0x10) [ 298.604636][ T33] audit: type=1800 audit(1590526278.393:28): pid=9670 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 [ 298.664418][ T9673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 298.717517][ T9673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f0000000040)={0x0, 0x7}, 0x8) [ 298.823563][ T33] audit: type=1800 audit(1590526278.603:29): pid=9676 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000100)) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', r4}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0x101}, 0x8) [ 299.060168][ T33] audit: type=1800 audit(1590526278.843:30): pid=9682 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) [ 299.120402][ T9684] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.157837][ T9685] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:19 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x9f7fe3e6, 0x7ff]) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) timerfd_settime(r5, 0x1, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f0000000100)) [ 299.277617][ T33] audit: type=1800 audit(1590526279.063:31): pid=9687 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:51:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1, 0xf801, 0x0, 0x41}, 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$VFIO_SET_IOMMU(r4, 0x3b66, 0x5) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0xfffd}, 0x8) [ 299.517788][ T33] audit: type=1800 audit(1590526279.303:32): pid=9696 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:51:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000b331732a70ce5e5f6d8745df053c8a85fa3ffa2c00f8f7f7ef48cddd4f0dc1f026a27af16820d2f9db4ae5ce9edd79140979ea8e9efc3c6bc7266c9134b67beecfcca9fa2e86e015e9a15c37a19ab01c958e1327b55796132fdb9d349b20f51c0240bdc1e16570d9193db101edbe687445208a15ca53b9085f258499f0680dd1956492bcd2fc1ede67c1c037f9169c2428d73d4578a2ef5cff7d28d8496b544243fe81318c0b2fa1ad04ceed9a1d8708a97515d75c6c2c1beb8905a8599c25f211b7b1fb121ba4e4da45957a70bc94ad38740a1b9693257a711e8926b9db7959", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x3ff, 0x4, 0x10000, 0x6a07, r6}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000002c0)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)="fd8ca3d31f971c8984909eab1523471a83b3829c9a8849bb8d9f121e17eea7338966bdad6b7e40ad6d64ba5fb10fa271c588e42796ee0e47be6aa8bc09f35f2cfcc40784a6e0f0d9d3afa14602a12bdc9cc715c9320ea3447ff99a18d993dda1518f2d5f5605f6a2e52236b72790ba3bc8ac316d43a54832ab5e28578b650ff2f6db8e477bf9fd0feadc842a8ac3c5f97ea821265bd11a63f807e2179fbb491a37", 0xa1}, {&(0x7f00000003c0)="3fedce1afd11a2508061c28f66981e829efa40f23dd77f88158067a2ccd923d26ffb17cbf345cfa762a1310913132bd2e2a864aa6f89370af4beb859176c50267a7f852be453ef4fcbb0ab7a8d58123007ba7a20c00e3fb6d31f0f872f75b56c9453b894fb98a3a00e8f37998a9fe9da74ba48391f13a3c6616db95a495f50b737bb7d65bdce5cd3007c5f814dc717bf9b29e6b4f292efd02904c8abd0eb0c7e18fefbe0dd23fd648f056b011c59c485ad7f2a5c2d16f29fc7342d370b3e7519971ca8c0cc87a3102eb0ef49ce6c7bb665fe5f92c8d834ed6922a2d5dfac867602bd1604c759969c61a7fca3", 0xec}, {&(0x7f00000004c0)="acd1a1b3d888441afb250ceb9076c2c7008d1c92525c0ea4064077f88f832cb6100313228603f06aae1584f039605306d34e3593bd5c18a3ab2ca85a7a012713bb64f3e95807b67af0078c1c", 0x4c}], 0x3, &(0x7f0000000580)="1f90d9f526715984d04663ec9a39985896ff1f25c590508c5b3be35172d5fcd34771cdea2c9f304f39023069a6639fd239e62394ccef778a7674b835c3807d7c55b399309276fd076887c395dedd928ac27c717a2eda1c31ecab812f6daeaf30f3c0a6e17b081bc612a3456d17f4ab4baabbbd2ac7da830306bb14a6698ebf2ce41dc908aeecccc207c30e4eb0ea8eda10a2e0d7365fdea6baffd5e479b08b1ae735a5accdf78337e5fd0c94685dc3d41d641105d46e6f16a090c0d3f8671ff5f38dc27b8687298a1d9c51", 0xcb, 0xc0}, 0x4008001) 20:51:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:51:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6459, 0xe2000) setsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f00000001c0)="7f0f87cabb29f32620def802d8f5859767be50cbcfe8dba24d0ce9f2d794cb0ca684b005ce28b3f52071dffa4da4fe97d214c586a568ce32f3df4c543bbdc6164d3488fca879905066bef0e19c9adba3c9", 0x51) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:51:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r2}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000180)="0c2cd563c1c0ed384ee98ba9457175afb9", &(0x7f0000000240)=""/122}, 0x20) socket$caif_stream(0x25, 0x1, 0x4) write$P9_RSTATFS(r1, &(0x7f0000000600)={0x43, 0x9, 0x1, {0x80, 0x20, 0x3, 0x5, 0x1, 0x1, 0x5, 0x4, 0x1}}, 0x43) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r4, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000680)={0x42, 0x8, 0x4, 0x0, 0x8}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r5}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r5, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000140)={0x20, 0x0, 0x5, 0xfffff341, 0x4, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:51:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000b331732a70ce5e5f6d8745df053c8a85fa3ffa2c00f8f7f7ef48cddd4f0dc1f026a27af16820d2f9db4ae5ce9edd79140979ea8e9efc3c6bc7266c9134b67beecfcca9fa2e86e015e9a15c37a19ab01c958e1327b55796132fdb9d349b20f51c0240bdc1e16570d9193db101edbe687445208a15ca53b9085f258499f0680dd1956492bcd2fc1ede67c1c037f9169c2428d73d4578a2ef5cff7d28d8496b544243fe81318c0b2fa1ad04ceed9a1d8708a97515d75c6c2c1beb8905a8599c25f211b7b1fb121ba4e4da45957a70bc94ad38740a1b9693257a711e8926b9db7959", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x3ff, 0x4, 0x10000, 0x6a07, r6}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000002c0)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)="fd8ca3d31f971c8984909eab1523471a83b3829c9a8849bb8d9f121e17eea7338966bdad6b7e40ad6d64ba5fb10fa271c588e42796ee0e47be6aa8bc09f35f2cfcc40784a6e0f0d9d3afa14602a12bdc9cc715c9320ea3447ff99a18d993dda1518f2d5f5605f6a2e52236b72790ba3bc8ac316d43a54832ab5e28578b650ff2f6db8e477bf9fd0feadc842a8ac3c5f97ea821265bd11a63f807e2179fbb491a37", 0xa1}, {&(0x7f00000003c0)="3fedce1afd11a2508061c28f66981e829efa40f23dd77f88158067a2ccd923d26ffb17cbf345cfa762a1310913132bd2e2a864aa6f89370af4beb859176c50267a7f852be453ef4fcbb0ab7a8d58123007ba7a20c00e3fb6d31f0f872f75b56c9453b894fb98a3a00e8f37998a9fe9da74ba48391f13a3c6616db95a495f50b737bb7d65bdce5cd3007c5f814dc717bf9b29e6b4f292efd02904c8abd0eb0c7e18fefbe0dd23fd648f056b011c59c485ad7f2a5c2d16f29fc7342d370b3e7519971ca8c0cc87a3102eb0ef49ce6c7bb665fe5f92c8d834ed6922a2d5dfac867602bd1604c759969c61a7fca3", 0xec}, {&(0x7f00000004c0)="acd1a1b3d888441afb250ceb9076c2c7008d1c92525c0ea4064077f88f832cb6100313228603f06aae1584f039605306d34e3593bd5c18a3ab2ca85a7a012713bb64f3e95807b67af0078c1c", 0x4c}], 0x3, &(0x7f0000000580)="1f90d9f526715984d04663ec9a39985896ff1f25c590508c5b3be35172d5fcd34771cdea2c9f304f39023069a6639fd239e62394ccef778a7674b835c3807d7c55b399309276fd076887c395dedd928ac27c717a2eda1c31ecab812f6daeaf30f3c0a6e17b081bc612a3456d17f4ab4baabbbd2ac7da830306bb14a6698ebf2ce41dc908aeecccc207c30e4eb0ea8eda10a2e0d7365fdea6baffd5e479b08b1ae735a5accdf78337e5fd0c94685dc3d41d641105d46e6f16a090c0d3f8671ff5f38dc27b8687298a1d9c51", 0xcb, 0xc0}, 0x4008001) 20:51:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x100, 0x8, 0x7, 0x5}, {0x8, 0x0, 0x6, 0x2}, {0xbc7c, 0x0, 0x7, 0x8}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000240)={{0x2, 0x0, @reserved="f33c1d921025c86baed05647319e63df04d831162b1c32685ee3a35b97d8a91d"}}) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x64, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'virt_wifi0\x00'}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x20}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) 20:51:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 20:51:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x2, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x80, 0x401}, &(0x7f0000000080)=0x10) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={r4}, 0x8) 20:51:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:20 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x1, {0x41}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)="b35c999053ea0dbdf31c1faddf5f5e2ea1ccfdcda11c5b8ed20962c84e17598236a72600a4374b54ce5fd74d1e16d5017a4704b9ff46e2fe0e45348d556ab0757121c288c4d3d16a1856e4ecb91fa25900b236857b4e0d460c261785619da85ca869126a3c74f179950dd0763904e6cabc2c0cd48176338b309df6b03189a19c7583cc27b6a99f55809947810513ff14eeec45903c88bab882d2f5f2aced77c56ab8d0a9967dc1c09dcdd5186da23657998cfbf062a30cddcb633d6c81fa34bfdcaad4107bda0775fab24d01add225d1ca469f044824e36670aa348d0d59b88bcc080af6b52648409283e2efca7d0999176ec83e", 0xf4}], 0x1, 0x0, 0x0, 0x20000000}, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)={r2, 0x5, 0x8f, "b13e320421d465f0d789ea5155998b4ddb9dd894562d0f94980d30d10e79ca3f91b32d7a2226777ba900ee9dbb295e46f883bea90e70591fd470e5912ccae0d7ca54a6da5e528b89378eb6c8dd7b461c7daacf5979a7ed45e8134efd050ed6c608d3c65729c32e2b4cdc25a38c74a50b08bce6fe15676eec9c939fd1553111b0446b1a8becc022a0b44036ec1cc841"}, 0x97) dup3(r6, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000008, 0x40010, r6, 0x0) syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0)={r2, 0x55a5}, 0x8) 20:51:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 301.207945][ T9742] IPVS: ftp: loaded support on port[0] = 21 20:51:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 301.442495][ T9767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.505874][ T9772] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 301.555501][ T9772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.884369][ T9742] chnl_net:caif_netlink_parms(): no params data found [ 302.157921][ T9742] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.165700][ T9742] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.175551][ T9742] device bridge_slave_0 entered promiscuous mode [ 302.208157][ T9742] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.215871][ T9742] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.226097][ T9742] device bridge_slave_1 entered promiscuous mode [ 302.291306][ T9742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.306205][ T9742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.363719][ T9742] team0: Port device team_slave_0 added [ 302.374716][ T9742] team0: Port device team_slave_1 added [ 302.432868][ T9742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.440490][ T9742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.467086][ T9742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.506871][ T9742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.515142][ T9742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.541270][ T9742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.652052][ T9742] device hsr_slave_0 entered promiscuous mode [ 302.706425][ T9742] device hsr_slave_1 entered promiscuous mode [ 302.773636][ T9742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.781264][ T9742] Cannot create hsr debugfs directory [ 303.115312][ T9742] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 303.169792][ T9742] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 303.301492][ T9742] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 303.550168][ T9742] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 303.840488][ T9742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.877660][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.887135][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.910957][ T9742] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.930154][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.940008][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.950362][ T9451] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.957641][ T9451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.022419][ T9742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.034618][ T9742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.052458][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.062007][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.072144][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.081561][ T9451] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.088837][ T9451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.098053][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.108966][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.119736][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.130054][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.140660][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.151035][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.161401][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.170980][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.181229][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.190962][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.211844][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.221772][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.268143][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.276044][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.296946][ T9742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.373182][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.383630][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.440077][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.449714][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.476573][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.486302][ T9451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.506296][ T9742] device veth0_vlan entered promiscuous mode [ 304.538196][ T9742] device veth1_vlan entered promiscuous mode [ 304.594621][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.604267][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.613835][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.624164][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.650238][ T9742] device veth0_macvtap entered promiscuous mode [ 304.686961][ T9742] device veth1_macvtap entered promiscuous mode [ 304.726287][ T9742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.737028][ T9742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.747193][ T9742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.758361][ T9742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.771878][ T9742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.782702][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.792197][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.802080][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.812077][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.832279][ T9742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.843884][ T9742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.854018][ T9742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.864586][ T9742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.878149][ T9742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.889096][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.899402][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:51:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000b331732a70ce5e5f6d8745df053c8a85fa3ffa2c00f8f7f7ef48cddd4f0dc1f026a27af16820d2f9db4ae5ce9edd79140979ea8e9efc3c6bc7266c9134b67beecfcca9fa2e86e015e9a15c37a19ab01c958e1327b55796132fdb9d349b20f51c0240bdc1e16570d9193db101edbe687445208a15ca53b9085f258499f0680dd1956492bcd2fc1ede67c1c037f9169c2428d73d4578a2ef5cff7d28d8496b544243fe81318c0b2fa1ad04ceed9a1d8708a97515d75c6c2c1beb8905a8599c25f211b7b1fb121ba4e4da45957a70bc94ad38740a1b9693257a711e8926b9db7959", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x3ff, 0x4, 0x10000, 0x6a07, r6}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000002c0)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)="fd8ca3d31f971c8984909eab1523471a83b3829c9a8849bb8d9f121e17eea7338966bdad6b7e40ad6d64ba5fb10fa271c588e42796ee0e47be6aa8bc09f35f2cfcc40784a6e0f0d9d3afa14602a12bdc9cc715c9320ea3447ff99a18d993dda1518f2d5f5605f6a2e52236b72790ba3bc8ac316d43a54832ab5e28578b650ff2f6db8e477bf9fd0feadc842a8ac3c5f97ea821265bd11a63f807e2179fbb491a37", 0xa1}, {&(0x7f00000003c0)="3fedce1afd11a2508061c28f66981e829efa40f23dd77f88158067a2ccd923d26ffb17cbf345cfa762a1310913132bd2e2a864aa6f89370af4beb859176c50267a7f852be453ef4fcbb0ab7a8d58123007ba7a20c00e3fb6d31f0f872f75b56c9453b894fb98a3a00e8f37998a9fe9da74ba48391f13a3c6616db95a495f50b737bb7d65bdce5cd3007c5f814dc717bf9b29e6b4f292efd02904c8abd0eb0c7e18fefbe0dd23fd648f056b011c59c485ad7f2a5c2d16f29fc7342d370b3e7519971ca8c0cc87a3102eb0ef49ce6c7bb665fe5f92c8d834ed6922a2d5dfac867602bd1604c759969c61a7fca3", 0xec}, {&(0x7f00000004c0)="acd1a1b3d888441afb250ceb9076c2c7008d1c92525c0ea4064077f88f832cb6100313228603f06aae1584f039605306d34e3593bd5c18a3ab2ca85a7a012713bb64f3e95807b67af0078c1c", 0x4c}], 0x3, &(0x7f0000000580)="1f90d9f526715984d04663ec9a39985896ff1f25c590508c5b3be35172d5fcd34771cdea2c9f304f39023069a6639fd239e62394ccef778a7674b835c3807d7c55b399309276fd076887c395dedd928ac27c717a2eda1c31ecab812f6daeaf30f3c0a6e17b081bc612a3456d17f4ab4baabbbd2ac7da830306bb14a6698ebf2ce41dc908aeecccc207c30e4eb0ea8eda10a2e0d7365fdea6baffd5e479b08b1ae735a5accdf78337e5fd0c94685dc3d41d641105d46e6f16a090c0d3f8671ff5f38dc27b8687298a1d9c51", 0xcb, 0xc0}, 0x4008001) 20:51:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "e05b286cfb1f2d6a", "6d1530702367d7b0923958ccb01c5b84", "ee3c6101", "fe183ba22c91c8ac"}, 0x28) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:24 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:25 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) ioctl$FIOCLEX(r1, 0x5451) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={r4, 0x2000}, 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r7}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r7, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000140)={0x7ff, 0x6, 0x4, 0x1000000, 0x1, {}, {0x1, 0x18, 0x4, 0xde, 0x6, 0x7, "1ac73aec"}, 0x4a85, 0x1, @userptr=0xfffffffffffffff9, 0x8000, 0x0, r7}) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000000)) 20:51:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000b331732a70ce5e5f6d8745df053c8a85fa3ffa2c00f8f7f7ef48cddd4f0dc1f026a27af16820d2f9db4ae5ce9edd79140979ea8e9efc3c6bc7266c9134b67beecfcca9fa2e86e015e9a15c37a19ab01c958e1327b55796132fdb9d349b20f51c0240bdc1e16570d9193db101edbe687445208a15ca53b9085f258499f0680dd1956492bcd2fc1ede67c1c037f9169c2428d73d4578a2ef5cff7d28d8496b544243fe81318c0b2fa1ad04ceed9a1d8708a97515d75c6c2c1beb8905a8599c25f211b7b1fb121ba4e4da45957a70bc94ad38740a1b9693257a711e8926b9db7959", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x3ff, 0x4, 0x10000, 0x6a07, r6}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000002c0)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000300)="fd8ca3d31f971c8984909eab1523471a83b3829c9a8849bb8d9f121e17eea7338966bdad6b7e40ad6d64ba5fb10fa271c588e42796ee0e47be6aa8bc09f35f2cfcc40784a6e0f0d9d3afa14602a12bdc9cc715c9320ea3447ff99a18d993dda1518f2d5f5605f6a2e52236b72790ba3bc8ac316d43a54832ab5e28578b650ff2f6db8e477bf9fd0feadc842a8ac3c5f97ea821265bd11a63f807e2179fbb491a37", 0xa1}, {&(0x7f00000003c0)="3fedce1afd11a2508061c28f66981e829efa40f23dd77f88158067a2ccd923d26ffb17cbf345cfa762a1310913132bd2e2a864aa6f89370af4beb859176c50267a7f852be453ef4fcbb0ab7a8d58123007ba7a20c00e3fb6d31f0f872f75b56c9453b894fb98a3a00e8f37998a9fe9da74ba48391f13a3c6616db95a495f50b737bb7d65bdce5cd3007c5f814dc717bf9b29e6b4f292efd02904c8abd0eb0c7e18fefbe0dd23fd648f056b011c59c485ad7f2a5c2d16f29fc7342d370b3e7519971ca8c0cc87a3102eb0ef49ce6c7bb665fe5f92c8d834ed6922a2d5dfac867602bd1604c759969c61a7fca3", 0xec}, {&(0x7f00000004c0)="acd1a1b3d888441afb250ceb9076c2c7008d1c92525c0ea4064077f88f832cb6100313228603f06aae1584f039605306d34e3593bd5c18a3ab2ca85a7a012713bb64f3e95807b67af0078c1c", 0x4c}], 0x3, &(0x7f0000000580)="1f90d9f526715984d04663ec9a39985896ff1f25c590508c5b3be35172d5fcd34771cdea2c9f304f39023069a6639fd239e62394ccef778a7674b835c3807d7c55b399309276fd076887c395dedd928ac27c717a2eda1c31ecab812f6daeaf30f3c0a6e17b081bc612a3456d17f4ab4baabbbd2ac7da830306bb14a6698ebf2ce41dc908aeecccc207c30e4eb0ea8eda10a2e0d7365fdea6baffd5e479b08b1ae735a5accdf78337e5fd0c94685dc3d41d641105d46e6f16a090c0d3f8671ff5f38dc27b8687298a1d9c51", 0xcb, 0xc0}, 0x4008001) 20:51:25 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:25 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f0000000000), 0xffffffffffffff15) 20:51:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000b331732a70ce5e5f6d8745df053c8a85fa3ffa2c00f8f7f7ef48cddd4f0dc1f026a27af16820d2f9db4ae5ce9edd79140979ea8e9efc3c6bc7266c9134b67beecfcca9fa2e86e015e9a15c37a19ab01c958e1327b55796132fdb9d349b20f51c0240bdc1e16570d9193db101edbe687445208a15ca53b9085f258499f0680dd1956492bcd2fc1ede67c1c037f9169c2428d73d4578a2ef5cff7d28d8496b544243fe81318c0b2fa1ad04ceed9a1d8708a97515d75c6c2c1beb8905a8599c25f211b7b1fb121ba4e4da45957a70bc94ad38740a1b9693257a711e8926b9db7959", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000240)={0x3ff, 0x4, 0x10000, 0x6a07, r6}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:25 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) prlimit64(0x0, 0x7, &(0x7f0000000200), 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={r4, 0xfffe}, 0x8) 20:51:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000b331732a70ce5e5f6d8745df053c8a85fa3ffa2c00f8f7f7ef48cddd4f0dc1f026a27af16820d2f9db4ae5ce9edd79140979ea8e9efc3c6bc7266c9134b67beecfcca9fa2e86e015e9a15c37a19ab01c958e1327b55796132fdb9d349b20f51c0240bdc1e16570d9193db101edbe687445208a15ca53b9085f258499f0680dd1956492bcd2fc1ede67c1c037f9169c2428d73d4578a2ef5cff7d28d8496b544243fe81318c0b2fa1ad04ceed9a1d8708a97515d75c6c2c1beb8905a8599c25f211b7b1fb121ba4e4da45957a70bc94ad38740a1b9693257a711e8926b9db7959", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:25 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000b331732a70ce5e5f6d8745df053c8a85fa3ffa2c00f8f7f7ef48cddd4f0dc1f026a27af16820d2f9db4ae5ce9edd79140979ea8e9efc3c6bc7266c9134b67beecfcca9fa2e86e015e9a15c37a19ab01c958e1327b55796132fdb9d349b20f51c0240bdc1e16570d9193db101edbe687445208a15ca53b9085f258499f0680dd1956492bcd2fc1ede67c1c037f9169c2428d73d4578a2ef5cff7d28d8496b544243fe81318c0b2fa1ad04ceed9a1d8708a97515d75c6c2c1beb8905a8599c25f211b7b1fb121ba4e4da45957a70bc94ad38740a1b9693257a711e8926b9db7959", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:26 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4280, 0x0) write$nbd(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="674466980000000008000200030000004bd7b879dc90c8c98b885eda0c228975d9029381b5356190509c7f30ae0f14419f1550f90d0830406319895456b62007c3af157b174801e68ed382a6f714dc22167dc80e68a3d8a0de7caa94bcc54785"], 0x36) 20:51:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r2, 0x5501) socket$inet6_icmp(0xa, 0x2, 0x3a) 20:51:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000006c0)=0x101, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8180, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x55}]}, @NFT_MSG_DELTABLE={0x6c, 0x2, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSET={0xa4, 0x9, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3ff}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_USERDATA={0x4d, 0xd, 0x1, 0x0, "aab7e74c35e26021a60b0f830ce7317dec2519eefdea4f6047f8b32687331d92e985b35cd7b6a253e25f0a85ba699f13f8ad2165e8ecc3b38680ceb775da69bb97badad1492bf4c483"}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x5}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x4c, 0x0, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWCHAIN={0x9c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_HOOK={0x48, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x68202295}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x31dee99e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x54b7aa9e}, @NFTA_HOOK_DEV={0x14, 0x3, 'team_slave_0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1d4a1a0f}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0xc4, 0x5, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_COUNTERS={0x7c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xf0}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3f}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3ff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfa8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x48d5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}]}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x1}}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x34c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x100000001) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:27 executing program 0: r0 = userfaultfd(0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x24, &(0x7f00000000c0), 0x8) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/50, 0x32) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r5, 0xc02464bb, &(0x7f0000000100)={0x0, 0x61, 0x63, 0x1ec7, 0x6, 0x7, 0x400, 0x8, 0x6}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x21, 0x800, 0x8) shutdown(r2, 0x64618273e67c51e9) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000100)) 20:51:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) socket(0x21, 0x800, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0xffffff9e, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000280)) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x60, r3, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x9}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x42f}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xcdfc}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xe0}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xff}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}]}, 0x60}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 20:51:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:51:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000000140)=@assoc_value={r5, 0x1}, &(0x7f0000000180)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r7 = dup2(r6, r2) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0x7, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000002c0)="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", 0xfffffff7, r8}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r8, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r9 = pidfd_getfd(r7, r8, 0x0) write$6lowpan_control(r9, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) 20:51:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 20:51:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:51:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 308.705925][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 308.705972][ T33] audit: type=1800 audit(1590526288.493:37): pid=10082 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:51:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 20:51:28 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01004363f6a6bf122ef5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f0000000000)={r4, 0x7}, 0x8) 20:51:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) [ 308.978139][ T33] audit: type=1800 audit(1590526288.763:38): pid=10089 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:51:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @ipv4={[0x2e], [], @loopback}}}, {0x20, 0x2, @in6}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x100, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd4a}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8080}, 0xa1abe56b7125fb23) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000000)="cea8eb447b4be009a74c21b05823bfc6be6116062a161d84804701fcf4d2602a20a962688ced92596cc733d4cf995dfbe00f8122b1462fa42a96c562b1c66b29eda50b1798c02e3315cd87a77c91a1d57f92b574290ea59521dac5e377147c392a438fa659a4d6da8e76bc7ee3be7a2804f932c25d65d9189547603919451082fddf18593e4ac466291a38ae458c4ece8964dd2226a97be337371c941023be6c17f0b6242cf52f"}, 0x20) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:29 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 309.270420][ T33] audit: type=1800 audit(1590526289.053:39): pid=10097 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) [ 309.359150][T10100] tipc: Started in network mode [ 309.366018][T10100] tipc: Own node identity 2e000000000000000000ffff7f000001, cluster identity 4711 [ 309.375732][T10100] tipc: Enabling of bearer rejected, failed to enable media 20:51:29 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 309.482121][ T33] audit: type=1800 audit(1590526289.263:40): pid=10105 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) [ 309.696046][ T33] audit: type=1800 audit(1590526289.483:41): pid=10111 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:29 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:51:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:51:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r3) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r3}, 0x18, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r5, r7) r8 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r8}}, {@hash='hash'}]}}) r9 = getgid() fchown(0xffffffffffffffff, 0x0, r9) sendmsg$netlink(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1f0, 0x13, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@typed={0xc, 0x5c, 0x0, 0x0, @u64=0xc504}, @typed={0x4, 0x38}, @typed={0x4, 0x6d}, @typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@empty}, @nested={0x13f, 0x7e, 0x0, 0x1, [@typed={0x8, 0x5c, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0xfffffffffffffff8}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="e5036f17b5fd9a1ebc010ba2a9d21d05123c11f21c0c4ea860cabbac106f79ef2a9a8119d5660867511bc333aaddaa239975cc2bdcb509bcc607aceda169a6e474fae583eb42447e67e0c1b307a9bda2e827d4a0de9abb73fb3048107828a23cff75e95e3a2f0f7ef7c405824a893f0acb355467654b453e957c3b9fc80e339fa3bdd88f89cbad043aba996a26678a2c16dd7ad84f9e596b920ca0caa1e13d5d78681b27cb216f7c6c97b51b46d7a829c2ff9714022723ba0e79df65dd79c8a7ce1cadf9918c319e8ddda95bf8bee1fa0de07bdccda479cc2236921cbaaff38e6ce5ca97f6ae59d91ae56f92537f47139d4642", @typed={0x6, 0x11, 0x0, 0x0, @str='&\x00'}, @typed={0x14, 0x35, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}, @typed={0x8, 0x5a, 0x0, 0x0, @u32=0xffff}, @typed={0x8, 0x2c, 0x0, 0x0, @uid=0xffffffffffffffff}]}, @generic="4eab5a9f944f757fc3fb25cb5e70e5357b8f73347df04de0e4e93561df90ca813c84aeab7d53729c25a70c90780a9d604a7731a9d1047ebbbf076bb0341d91b6e714450b34112e6e5cd5521c938ab5028d23373b50e0aee786491c9d34368ddbff1571027f6f73b37c1fd0865b61cf73f824a38583425d94"]}, 0x1f0}, {&(0x7f0000000300)={0x228, 0x36, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1af, 0x60, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @u32=0x6}, @generic="cc13477093c9ca5c115f6ec2ea499b50800b228ce90b69c2e1dc53d9f91b7a4ce73536e97e792706cd81775c65edeaae951ad1264ad60489b492efb4bc3c09718659988e1bb6b776d6ec8e297564e9ec41e8ef46ae6e33b88a8ebc39346e79f173c8938401883479efdbb023657c2de7401d39465282038af1d60541b087f1953de8951d256d7d0c1d3e7c7298df5bb8247d210e53f59ef387ebe420baf1e49862d5b6afb218852853e0c0946012f295c4402be0f9f2c9d6bb2728b758", @generic="240f8e9aa5bb6ee89cdb5a0096da5893787a6e2cc58d0e92e898e8fc89b0a72da8c237b33f2bdbbee4641c5fc5e0634688ca9b6ee399e2910551158e5c815da268884085ada67d98ebf529331f832eaa73e85a1e18bc8bc9f4256295e5a5581530e6e99c5591d9866fdb6ee00b98a957f6432ef5ca78860882a94e1bd531102141b2d4801ad943e9544b899e0e9656efe019ac18d62f54fdb86d6cb3ee13efcc4117bd1f111572841144460180579c0f9e2b382f583775653907b287fd72", @typed={0x28, 0x8d, 0x0, 0x0, @binary="adfd12965b4a505239be384e2a7df0a0b122376a878155cac018cb55eb8cee25e2f08cec"}]}, @nested={0x60, 0x11, 0x0, 0x1, [@typed={0x8, 0x62, 0x0, 0x0, @pid}, @generic="3d8686530011836297db78c4251af13442b1ed2a9f8f7b9b3e56e677afc7be718d28643302af81c4c0", @typed={0x4, 0x82}, @generic="934128c3cc4ab021c06b66f29d030ce69f8bad019e18364ad25b37bfc5e69d91977a741ff91d62"]}, @typed={0x8, 0x20, 0x0, 0x0, @pid}]}, 0x228}, {&(0x7f0000000000)={0x7c, 0x17, 0x0, 0x70bd29, 0x25dfdbfd, "", [@generic="67739caf33ba410ac0d88d1be513960b2936f4126e6ed92ccb62d8480b73029eda8501db3bafe1aec1e4503be3def93d67cb2c95272b6f88ef4738981bb6ba346dd354d294392107fc030ecb0085934c", @typed={0x8, 0x7f, 0x0, 0x0, @u32=0xfffffa07}, @generic, @typed={0x14, 0x38, 0x0, 0x0, @ipv6=@local}]}, 0x7c}], 0x3, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3, r9}}}], 0x20, 0x4000000}, 0x40008c0) shutdown(r1, 0x64618273e67c51e9) r10 = socket(0xa, 0x3, 0x8) shutdown(r10, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 309.920887][ T33] audit: type=1800 audit(1590526289.703:42): pid=10116 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:29 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:51:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000200)="ae0cef4813cf3ef3a14300", &(0x7f0000000280)=""/131}, 0x20) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:30 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, 0x0, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 310.257421][ T33] audit: type=1800 audit(1590526290.033:43): pid=10124 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0x6}, 0x8) 20:51:30 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, 0x0, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 310.572087][ T33] audit: type=1800 audit(1590526290.353:44): pid=10132 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r1) dup3(r4, r0, 0x0) r5 = socket(0xa, 0x3, 0x8) shutdown(r5, 0x64618273e67c51e9) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000140)=0x10) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000040)={0xffff, 0xfffffffd, 0x3, 0x1, 0x1ff}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) rt_sigpending(&(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:30 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, 0x0, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 310.887312][ T33] audit: type=1800 audit(1590526290.673:45): pid=10141 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 20:51:30 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0x0, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 311.258820][T10150] IPVS: ftp: loaded support on port[0] = 21 [ 311.814023][T10150] chnl_net:caif_netlink_parms(): no params data found [ 311.996017][T10150] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.003497][T10150] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.012693][T10150] device bridge_slave_0 entered promiscuous mode [ 312.025132][T10150] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.032368][T10150] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.042582][T10150] device bridge_slave_1 entered promiscuous mode [ 312.097337][T10150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.114529][T10150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.173093][T10150] team0: Port device team_slave_0 added [ 312.184743][T10150] team0: Port device team_slave_1 added [ 312.229789][T10150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.237292][T10150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.263516][T10150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.282467][T10150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.289738][T10150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.317629][T10150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.420939][T10150] device hsr_slave_0 entered promiscuous mode [ 312.574814][T10150] device hsr_slave_1 entered promiscuous mode [ 312.716771][T10150] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.725871][T10150] Cannot create hsr debugfs directory [ 313.068740][T10150] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 313.120873][T10150] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 313.371219][T10150] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 313.502412][T10150] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 313.868335][T10150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.908337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.917430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.940555][T10150] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.968766][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.978230][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.987796][ T9596] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.995116][ T9596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.035314][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.044868][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.054690][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.064098][ T9596] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.071280][ T9596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.080338][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.130607][T10150] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 314.141342][T10150] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.174279][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.185412][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.195722][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.206749][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.217305][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.227787][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.237494][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.247724][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.259431][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.276833][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.287128][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.334980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.342779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.367138][T10150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.428017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.438003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.496658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.507313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.526838][T10150] device veth0_vlan entered promiscuous mode [ 314.550475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.559112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.571057][T10150] device veth1_vlan entered promiscuous mode [ 314.638171][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.649006][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.658758][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.668983][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.696673][T10150] device veth0_macvtap entered promiscuous mode [ 314.727559][T10150] device veth1_macvtap entered promiscuous mode [ 314.761784][T10150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.772454][T10150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.782528][T10150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.793096][T10150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.803668][T10150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.814266][T10150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.827920][T10150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.835641][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.845035][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.854422][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.864449][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.879721][T10150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.890403][T10150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.900923][T10150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.911475][T10150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.921994][T10150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.932522][T10150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.946100][T10150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.955218][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.965729][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.219302][T10362] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.248805][T10362] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={r3}, 0x8) 20:51:35 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0x0, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 315.505413][T10373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.542897][T10373] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:35 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0x0, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:51:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) socket$rxrpc(0x21, 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000000)={r5, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r6, @in={{0x2, 0x4e21, @private=0xa010102}}, [0x200, 0xfffffffffffffffa, 0x2, 0xc4, 0x5, 0x2, 0x10001, 0x1f, 0x401, 0x6, 0x3, 0xffffffffffff0000, 0x100000001, 0xa83, 0x800]}, &(0x7f0000000080)=0x100) 20:51:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 315.920629][T10386] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:35 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x0, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 315.977735][T10387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.104366][ T33] audit: type=1800 audit(1590526295.893:46): pid=10391 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 20:51:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="64010000", @ANYRES16=r3, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x20000840}, 0x20004800) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e21, @empty}, {0x6, @dev={[], 0x24}}, 0x50, {0x2, 0x4e20, @loopback}, 'geneve1\x00'}) 20:51:36 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x0, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 316.395529][T10403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.450143][ T33] audit: type=1800 audit(1590526296.233:47): pid=10405 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 [ 316.455555][T10406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:36 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f0000000000), 0x8) 20:51:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 316.815922][T10417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x2, 0x0) clone(0x100, &(0x7f0000000100)="42d9d468286e985e29d285a6b2463a044940d01ee9bf209ca8bb8a57b3f017500026e38341837c7d079c918c3c98e653519fa6188f719f549fdb63068307c20bfda873070dd7f94a11090a97b7409e6bc01eb1738da31a7f9c49ade2c0412c56b423fff08bfaa37c9f517283799d726ade4cdcf35c4d7d11a5181dbefea09fc7fac9944ad22698f024bec25f1d3d34e4faa06802088b7436e732086854b7c7584d1340a2835b9866e22541a026c239f7a8", &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000300)="01f45831e31e590cb2c079d4d8deb3b2fd04fe2d965eef38cb10dc62fc35af7466294a3e47cb28ca354d4334d9e22ea6e7daa351e66a5b21b6c6c243cf7cda9b2447e2ceb6066719cac8b6a851c2f8d30ae67b71e560d421f23f891e6b307941622fc65fba0a1ffdd2ba88586ac05a384d9248d604dce85b480b3f8a3bbc6a8ee1363d89d231dda024742e4512ec90948e1a79e96e228ec5bd9fb007ee4ea75401aef0b1a32c4fe8d89d") connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x222001, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xfffffffd, 0xfffff8f8, 0x400, 0xffffffffffffffff, 0x9, [], r2, r6, 0x4, 0x2, 0x3}, 0x40) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:36 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x0, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 316.865579][T10417] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.913649][ T33] audit: type=1800 audit(1590526296.693:48): pid=10419 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 317.151170][T10432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.151911][ T33] audit: type=1800 audit(1590526296.933:49): pid=10431 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000040)={@multicast2, @private}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:37 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 317.516981][ T33] audit: type=1800 audit(1590526297.303:50): pid=10443 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:37 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 317.870890][ T33] audit: type=1800 audit(1590526297.653:51): pid=10452 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 318.146191][ T33] audit: type=1800 audit(1590526297.933:52): pid=10462 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:38 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:51:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 318.347288][T10466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.435997][ T33] audit: type=1800 audit(1590526298.223:53): pid=10469 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:38 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) [ 318.752853][ T33] audit: type=1800 audit(1590526298.533:54): pid=10476 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:38 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) [ 319.062803][ T33] audit: type=1800 audit(1590526298.843:55): pid=10483 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:39 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 20:51:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400b595000d0000000000000a000000", @ANYRES32=r5, @ANYBLOB="140002002001"], 0x40}}, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000082247813c50ceeb50000", @ANYRES16=r3, @ANYBLOB="11000000000000000080fdffffff08000300", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x44) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x24, &(0x7f00000000c0), 0x8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x304, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xa28}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r5}, {0x150, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xf8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xff, 0x0, 0x8d, 0x1}, {0x6, 0x0, 0x2, 0x7f}, {0x3, 0x20, 0x6, 0x100}, {0x80, 0x4, 0x3, 0x6}]}}}]}}]}, 0x304}, 0x1, 0x0, 0x0, 0x10}, 0xc084) r8 = dup2(r7, r6) dup3(r8, r0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r8, 0x3) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:39 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 20:51:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:39 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 20:51:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r3 = socket(0xa, 0x3, 0x8) shutdown(r3, 0x64618273e67c51e9) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, 0x0, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sendmsg$AUDIT_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x200, 0x70bd27, 0x25dfdbff, {0x40, 0x0, 0x2, r2, 0xe934, 0x0, 0x0, 0x2, 0x0, 0x4}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x80c4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:39 executing program 2: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 20:51:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r3 = socket(0xa, 0x3, 0x8) shutdown(r3, 0x64618273e67c51e9) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x44000, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, 0x0, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 320.354086][T10520] __nla_validate_parse: 20 callbacks suppressed [ 320.354116][T10520] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) socket(0xa, 0x3, 0x8) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f0000000000)={r3, 0x400}, 0x8) 20:51:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, 0x0, 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 320.672710][T10529] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x0, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 320.951153][T10535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, r2) r6 = dup3(r5, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000100)={0x3ff, 0xb22, 0x10000}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendto$inet6(r6, &(0x7f0000000180)="3c62df300f5439d79c8b9e34ac4486bdf7edae96fc916b5d4a151d758d", 0x1d, 0x4000000, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00', 0x5}, 0x1c) 20:51:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 321.205004][T10543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.222173][ T33] kauditd_printk_skb: 5 callbacks suppressed [ 321.222224][ T33] audit: type=1800 audit(1590526301.003:61): pid=10544 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x0, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 321.455680][T10550] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:51:41 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r4}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r4, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r5}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r5, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r5, @ANYRESDEC=r1, @ANYRESHEX=r4, @ANYRESHEX=r3, @ANYRES32=r3, @ANYBLOB="31ba2fe3eaca5c37170b33c66b371d1c3c640c18e8e6ca829db1c61a547f725fd1f97375c77711a60e22cae27b", @ANYRES64=r0, @ANYRES64=r6], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8000) [ 321.541841][ T33] audit: type=1800 audit(1590526301.323:62): pid=10555 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x0, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:41 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x3, 0x8001, [0x81, 0xa457, 0x69e2, 0x3ff, 0x6], 0xffff}) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, r2) r6 = dup3(r5, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000100)={0x3ff, 0xb22, 0x10000}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendto$inet6(r6, &(0x7f0000000180)="3c62df300f5439d79c8b9e34ac4486bdf7edae96fc916b5d4a151d758d", 0x1d, 0x4000000, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00', 0x5}, 0x1c) 20:51:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 321.980178][ T33] audit: type=1800 audit(1590526301.763:63): pid=10580 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:41 executing program 0: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) clock_adjtime(0x0, &(0x7f0000000100)={0x3ff, 0x2, 0x3, 0x800, 0x0, 0xfffffffffffeffff, 0x4fae, 0xe9, 0xffffffff, 0x40, 0x3, 0x2, 0x80, 0x1000, 0xfffffffffffffeff, 0x4, 0x0, 0x482, 0x5, 0x8000, 0x4000000004, 0x3, 0x7, 0x2, 0xff, 0xfcfe}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x240, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r1}, 0x38) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fsetxattr$security_evm(r2, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@sha1={0x1, "4a182458fe278c57d142f09358e419deb33740e2"}, 0x15, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000400)="5a4c1904ea5f271328462ee68864748a854090662e484c19a1849f3e3f55a86f958e75a2962188bc60ec56bd2a85ce1d59b625fe73b6441cd434d7dd3c8cb67ae87b67f9a26a443c7384982ab90969ecac8ef16149a609feede6e2814c00a5f726e800e320b965842283b389d61449451c7e5db2c98e70c4394c20d8a4ded3c068aa74916352fab6d736242ac10f37e6e8fe0ee064dc27b47a1dab556873d085c5bf76e1316d1d0e565cc88a634e52b5c0ffae8c5edad0db24b2042c6c7a05209c9e95dc6dd0cceea84b6a24", &(0x7f0000000380)=""/115}, 0x20) r3 = fcntl$dupfd(r0, 0x0, r1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000280)={0x8, 0x35, 0x2, 0x1}, 0x8) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r3, 0xc04064aa, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[{}, {}], 0x9, 0x0, [], 0x6, 0x2}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0xfffffffffffffffd, 0x0) 20:51:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, r2) r6 = dup3(r5, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000100)={0x3ff, 0xb22, 0x10000}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendto$inet6(r6, &(0x7f0000000180)="3c62df300f5439d79c8b9e34ac4486bdf7edae96fc916b5d4a151d758d", 0x1d, 0x4000000, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00', 0x5}, 0x1c) 20:51:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 322.291479][ T33] audit: type=1800 audit(1590526302.073:64): pid=10588 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, r2) r6 = dup3(r5, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000100)={0x3ff, 0xb22, 0x10000}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendto$inet6(r6, &(0x7f0000000180)="3c62df300f5439d79c8b9e34ac4486bdf7edae96fc916b5d4a151d758d", 0x1d, 0x4000000, &(0x7f00000001c0)={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00', 0x5}, 0x1c) 20:51:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fadvise64(r1, 0x7fff, 0x3ff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000080)={'macvlan1\x00', {0x2, 0x4e22, @local}}) dup3(r4, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000000)={0x7, 0x9, 0x4, 0x40, 0x8, 0x1}) [ 322.620025][ T33] audit: type=1800 audit(1590526302.403:65): pid=10599 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, r2) dup3(r5, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000100)={0x3ff, 0xb22, 0x10000}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 20:51:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 322.923580][ T33] audit: type=1800 audit(1590526302.703:66): pid=10609 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(0x0, 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, r2) dup3(r5, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000100)={0x3ff, 0xb22, 0x10000}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x4, 0x8, 0x4, 0x40, 0x75, {0x0, 0xea60}, {0x5, 0x1, 0x7, 0x2, 0x4, 0x96, "12657bca"}, 0x6, 0x1, @offset=0x4, 0x9b8, 0x0, r3}) r5 = socket(0xa, 0x3, 0x8) shutdown(r5, 0x64618273e67c51e9) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000000)={r8, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000240)={r8, 0xee, "0a2c945e638f2511dfe7711714ef28b4e101ebcd71a02f8e56a9b0a00e61943d82777992972c2e499842f9c06b735e2bb646ac7e9429554ddac268cb2c4e4ccb65104ccb4eca4848a04837486901293484336dfa69dd9b6cf464a44f1fd37d3130cecc81f84974086e152f93c1d78bd0e75fbdff006003355b48872a3096fa0d6a753f67720a92e2948560f1944130de8f54d44c75ebab34bae775ad39027e3dac691ddc70a3a3ad22a623f126cae85d3a1e9001879214f6b49357ec145e5c1cc52afe6703b7f1ab1d25f89bd23fb351dfdc2a4eebc8ed9ea2eab5737f4a23ae5e1f73bfdbf48ab768bf020ef9a6"}, &(0x7f0000000140)=0xf6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r9, 0x4, 0x2, [0x0, 0xf049]}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0xfffd}, 0x8) 20:51:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(0x0, 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:43 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r1) dup3(r4, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000100)={0x3ff, 0xb22, 0x10000}) 20:51:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={r4}, 0x8) 20:51:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(0x0, 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:43 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r1) dup3(r4, r0, 0x0) 20:51:43 executing program 0: r0 = socket(0x22, 0x1, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x44e8b56468a5e033) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0xa, 0x3, 0x8) shutdown(r3, 0x64618273e67c51e9) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:43 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) dup2(r3, r1) 20:51:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f0000000100), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) write$FUSE_WRITE(r2, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x9}}, 0x18) dup3(r6, r3, 0x0) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f0000000040)={0x2, 0x0, [0x7fffffff, 0x3, 0x8, 0x8, 0xffffffff, 0x5, 0x7, 0x9]}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x11) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x1, 0x1, 0x2}}, 0x14) [ 324.262444][ T33] audit: type=1804 audit(1590526304.043:67): pid=10648 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/99/file0/bus" dev="sda1" ino=15724 res=1 20:51:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(0xffffffffffffffff, r0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:44 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:44 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) 20:51:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$sock_ifreq(r1, 0x891d, &(0x7f0000000040)={'macvtap0\x00', @ifru_ivalue=0x8}) 20:51:44 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) [ 325.067573][T10673] QAT: Invalid ioctl [ 327.160673][ T33] audit: type=1800 audit(1590526306.943:68): pid=10648 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0xa, 0x3, 0x8) shutdown(r4, 0x64618273e67c51e9) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001200010000000000000000000a000000", @ANYRES32=r3, @ANYRESDEC], 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x80) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0xb}, 0x1, 0xbaf, 0xfff9, 0x100, 0x9580, 0x800080, r3}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:47 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000200)) 20:51:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:47 executing program 0: socket$tipc(0x1e, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) recvmsg$kcm(r1, &(0x7f00000012c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000080)=""/58, 0x3a}, {&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/43, 0x2b}, {&(0x7f0000001180)=""/36, 0x24}], 0x5, &(0x7f0000001240)=""/94, 0x5e}, 0x0) 20:51:47 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) 20:51:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 327.540657][ T33] audit: type=1804 audit(1590526307.323:69): pid=10692 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/100/file0/bus" dev="sda1" ino=15724 res=1 20:51:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:47 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x800003, r1}, 0x38) [ 327.810643][ T33] audit: type=1804 audit(1590526307.593:70): pid=10705 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/101/file0/bus" dev="sda1" ino=15724 res=1 20:51:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:47 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) 20:51:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:48 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) 20:51:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x754, 0x3, 0x4, 0x10, 0xffffffff, {0x77359400}, {0x2, 0x8, 0x40, 0x2, 0x5, 0x7f, "25e9159e"}, 0x8, 0x2, @planes=&(0x7f0000000000)={0x7, 0x200, @userptr=0xd6, 0x1}, 0x8000, 0x0, r0}) bind$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @none}, 0xa) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40002, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 20:51:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 328.620631][T10723] IPVS: ftp: loaded support on port[0] = 21 [ 329.034068][T10723] chnl_net:caif_netlink_parms(): no params data found [ 329.257447][T10723] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.264881][T10723] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.274419][T10723] device bridge_slave_0 entered promiscuous mode [ 329.325255][T10723] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.332578][T10723] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.342345][T10723] device bridge_slave_1 entered promiscuous mode [ 329.444717][T10723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.477711][T10723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.569708][T10723] team0: Port device team_slave_0 added [ 329.602697][T10723] team0: Port device team_slave_1 added [ 329.680766][T10723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.687936][T10723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.714475][T10723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.788207][T10723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.796034][T10723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.822366][T10723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.930966][T10723] device hsr_slave_0 entered promiscuous mode [ 329.975504][T10723] device hsr_slave_1 entered promiscuous mode [ 330.013791][T10723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.021695][T10723] Cannot create hsr debugfs directory [ 330.499714][T10723] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 330.552151][T10723] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 330.604561][T10723] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 330.660987][T10723] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 330.757591][ T33] audit: type=1800 audit(1590526310.543:71): pid=10705 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 [ 331.015891][T10723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.079964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.089050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.116555][T10723] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.154538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.164504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.174097][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.181299][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.190516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.200523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.211370][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.218852][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.292202][T10723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.303447][T10723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.317797][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.327445][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.338563][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.349736][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.361452][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.371809][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.382792][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.393578][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.403344][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.413682][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.423600][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.442619][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.452717][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.499475][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.507500][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.529320][T10723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.578411][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.588998][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.656176][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.667129][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.700093][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.709680][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.723511][T10723] device veth0_vlan entered promiscuous mode [ 331.754423][T10723] device veth1_vlan entered promiscuous mode [ 331.820228][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.829891][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.840590][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.850907][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.867123][T10723] device veth0_macvtap entered promiscuous mode [ 331.900102][T10723] device veth1_macvtap entered promiscuous mode [ 331.934862][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.945488][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.955588][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.966352][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.976470][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.987059][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.997305][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.008111][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.021897][T10723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.038079][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.047513][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.057005][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.066963][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.174126][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.184819][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.194888][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.205650][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.215669][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.226329][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.236430][T10723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.247570][T10723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.261464][T10723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.275770][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.285960][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:51:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:52 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={0x0, 0xd7}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) 20:51:52 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0x3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x408, 0x100, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x2a}, @broadcast, 0xff, 0xff000000, 0x1, 0xc, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0x1bb278fab579220d]}}, {@mac=@local, {[0x0, 0x0, 0x0, 0xff]}}, 0x404, 0xfff8, 0x8, 0x7, 0x42, 0x78, 'sit0\x00', 'veth0_to_batadv\x00', {0xff}, {0xff}, 0x0, 0x14}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x8, 0x42, {0x1ea}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @loopback, 0x1, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 20:51:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) 20:51:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 332.689451][T10947] x_tables: duplicate underflow at hook 1 20:51:52 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) [ 332.829845][ T33] audit: type=1800 audit(1590526312.613:72): pid=10954 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:52 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x468400, 0x0) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) getsockname$l2tp(r1, &(0x7f0000001740)={0x2, 0x0, @private}, &(0x7f0000001780)=0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = syz_open_dev$vcsu(&(0x7f0000001680)='/dev/vcsu#\x00', 0x6, 0x101402) getsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f00000016c0), &(0x7f0000001700)=0x4) r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000017c0), &(0x7f0000001800)=0x4) r7 = socket(0x10, 0x80002, 0x0) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000001840)=ANY=[@ANYBLOB="2c0000001200010000000000000000000a000000d9f3a6c1d50c7282d35c598ca198a1f0fb23248159797bad3e56f7c8d2295b9cf99eeb238cc1d980d1d0010d5339dfe4b33854cdcbe4d2a7bdf9621467886b71cf423032f1ecb6c8cb69766a0425ec9754e40d", @ANYRES32=r8, @ANYBLOB="14000100fe8000000000000000000000000000bb"], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg2\x00', r8}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000001640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001600)={&(0x7f00000001c0)={0x1408, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_SCAN_SUPP_RATES={0x13e4, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xdc, 0x1, "7fc7b051e1536a23f5df5162efce054c3311dbe1c265057d9e477a5903dba6ece510afd566f577d42a335be49c7289e4605bf8174df0d4488c48c6ed374a2f1be2ff19b17a761c1974c2876f353b161401859e7d96f2ea35b1656988946b4b864de1b0bf7d1d2eeebd2f866035b2c3b7427a3756ad55dd8943aa6ad81020979223f779db8cbaffeb17c91fb7dde3e748d3c2bae002af958152dc360ed9fa37fd7e62e008b4ab6bf867a1e4d2aec41e7906adbda86ae9ad2ae99d34e865ad08132ae1f92f480ffac71f665b1651d86a5ccbe847ffc5029cc4"}, @NL80211_BAND_6GHZ={0x47, 0x3, "ab7a51e1d0e83a3291a6656602721cde2a9815887ddcfa7a0ca4ea4f6e0928e8809d11b0d47e886f3e7ffe9ed53e3c67bef84bc120d71720c8a52a5119e797f4b73c17"}, @NL80211_BAND_2GHZ={0x14, 0x0, "89481344130761c5d52d8f7d9226f54c"}, @NL80211_BAND_6GHZ={0x98, 0x3, "72ab9b4f3b299aec396d45929d7ae8aa781230c83522a939792e55e19e1c987ee2f3a429776087a90bdb6feb496fe4c88b16704caa35ab58d48084834283b98bdee3c9e9de2567e6231cb301f6253227bf2d22b9475b852139549b59e55e155c989299547a83ade8b4b710e4494d55ab7488dfbab4d1dcfb2de1860008840c43ec6a252afe89f2005bb769c95e3ad5af4cd38769"}, @NL80211_BAND_2GHZ={0x1004, 0x0, "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"}, @NL80211_BAND_2GHZ={0xcc, 0x0, "d2f962b9fa34bbd11408d5a58227ae2e47da622824aa01b175f450d66148925aca7ea3152de9aad6f3ac38cb0a0bad00abdbda57138f082d20992211e269b86d85257bb811e6a9c4a2d0cfd1c779c2038680bf2be5a9129833585fbe1e62894eacdc6561dfd5b25397c0b52d028d2fedb308242f7e5ca42e8ca24ba0ac3d05f40f192ea88ac08958ea37b33289d49bc741cc9521aa4c76f0e4ef45703d8ed801fa298ae36ba19ba94a4fae74f2f9fe3678e7f38167b4cd1941ba2e58d456432cdf55141f9a1d4fa7"}, @NL80211_BAND_6GHZ={0x2e, 0x3, "7df8cda3f67fe145e65480e07050e003d3084828be34dc72a64fca1e9ae350593e8a411fe8e6e7b4675b"}, @NL80211_BAND_5GHZ={0x58, 0x1, "08bcf60e3169ea0432cfc746c93b2b7b404ef79f4b5097dc4495f038432e587f36030eaa0ef14928e8660ef3635c7764717cbd077b2377f21d6692b29445fb7381b0dc8b8e38c3b39ce4fba69e37181a3a66c8f4"}, @NL80211_BAND_2GHZ={0xb8, 0x0, "6f484356ce01cf2493f8f390a5d57566ce8863e211c0ffb6948b14d67d31f86c42fd010ddd6e0fafab1d8e88d825839447a63164f342536ef38af74d011f19c6b96e22299bd4556e9da53650b170e0509040527ba9ea2d8f53f97d4222bdee1a3a18cf299ad9927ad57745cf176b82af2e2ec2ab0951f2ce48bbd6735c4e62358f4640927dee5fe2b1ae727fbef7bbcf2b03c538e7b50f8a5c80948a60c206192c6688c8888df5405295e0f2744318dd9452b6f7"}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x6}]}, 0x1408}, 0x1, 0x0, 0x0, 0x4000004}, 0x2004c001) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) 20:51:52 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) userfaultfd(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) [ 333.181452][ T33] audit: type=1800 audit(1590526312.963:73): pid=10965 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 [ 333.202436][T10962] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 333.327313][T10968] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) 20:51:53 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0x3) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x408, 0x100, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x2a}, @broadcast, 0xff, 0xff000000, 0x1, 0xc, {@empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0x1bb278fab579220d]}}, {@mac=@local, {[0x0, 0x0, 0x0, 0xff]}}, 0x404, 0xfff8, 0x8, 0x7, 0x42, 0x78, 'sit0\x00', 'veth0_to_batadv\x00', {0xff}, {0xff}, 0x0, 0x14}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x8, 0x42, {0x1ea}}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @loopback, 0x1, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 20:51:53 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x1d0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='hsr0\x00', 0xfffffffffffffff9, 0x6, 0xe9}) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) 20:51:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x3e, &(0x7f0000000000)="acaddce2b5707fae2964c9520698231b5db996a3a0c0c013c4b77b565068e739b70458e469675b7bddb6c15ac0315d3a3e96cdb2d9d3d50931aadad38c86"}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) [ 333.623423][ T33] audit: type=1800 audit(1590526313.403:74): pid=10975 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 333.726002][T10981] x_tables: duplicate underflow at hook 1 20:51:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10001) 20:51:53 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) 20:51:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0xfffc}, 0x8) 20:51:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 334.013521][ T33] audit: type=1800 audit(1590526313.793:75): pid=10987 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:53 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000440)=[@in6={0xa, 0x4e23, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x10001}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e21, 0xa7c, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}, @in6={0xa, 0x4e24, 0x20, @remote, 0x5}, @in6={0xa, 0x4e20, 0x2, @mcast2, 0x9}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x5}, @in={0x2, 0x4e21, @remote}], 0xbc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80002, 0x19) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000040)={0x8e, &(0x7f0000000100)="c1baddfea8e9a7fb2c8b5edee60eceea1cb9947907e37cd01094b983aa1e1a1e74cd61449d71fe579651fecc3625e5faf1c9c3633ca0cf73a7a8dd1f4af3dffecd3a11fc2cb96698297b63aa0c971da9692137be7fc3158c227dfd94a0ee672f61a1c0d5c79b2e422d479f143459031cedb7d675a1609c8db969894d804c4d4cdf484a46c0460a4d8b0f175a8fe1"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x37) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000400)=r4) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000200)={0xa20000, 0x4, 0x80, r2, 0x0, &(0x7f00000001c0)={0x9b0952, 0x0, [], @p_u8=&(0x7f0000000080)=0x5}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r7, 0x80605414, &(0x7f0000000240)) 20:51:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x1d, 0xcc, 0x3}, 0x40) 20:51:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10001) 20:51:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 334.401834][ T33] audit: type=1800 audit(1590526314.183:76): pid=11001 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000200)='veth1_vlan\x00'}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000002c0)={0x543c, 0xb, 0x4, 0x20000, 0x192a, {0x77359400}, {0x1, 0x8, 0x20, 0x1, 0x3f, 0x8, "bde73a31"}, 0x1, 0x4, @planes=&(0x7f0000000280)={0x3ff, 0xffff, @userptr=0x8, 0xbd65}, 0xfffffffb, 0x0, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000340)={0x8, 'veth1_macvtap\x00', {'macsec0\x00'}, 0x8}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x24, &(0x7f00000000c0), 0x8) r8 = dup2(r7, r6) dup3(r8, r5, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r8, 0x4038ae7a, &(0x7f00000001c0)={0x5, 0x2e0, &(0x7f0000000100)="28318835bf1b4ad331a895f96c6654df9c130a3aacd1d1ed2c7a9fba94bcc3dd0f518f5d763143f47f92cb093ad93584d684f3c61a457d1c731d4207aea5136008d4dddc95cf62711fb092e6f14201bac0bc44a10428b3f5dacb4c2a00c665bc8f9c5eed410aa14c856732d676734faaa5914a67a86af60bc200ae13de950c998904aeb12e1057578950dee960c081e9fd61161202ac95b459f5f6f671e4600abae9a2f54a01d8aff358e7c7327f0db921a9ce591781e5f90c1afc1d21", &(0x7f0000000040)="ac1fe1a0cb410b9b11475a4edc07ddd4c4354672281ccb4951aeba4b91b3b778e1fa5b785459edab59526a12f12a38794eb4ce833cb957e4503358492561c8a675bfa59c64bee980fb20616178f0d0c4a378508d8aa34e07424b42cdee2f746a14898584398752c2216a10c5df3b", 0xbd, 0x6e}) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:54 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 20:51:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x10001) 20:51:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 334.819996][ T33] audit: type=1800 audit(1590526314.603:77): pid=11015 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:54 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 20:51:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x0) 20:51:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:54 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 335.146657][ T33] audit: type=1800 audit(1590526314.933:78): pid=11028 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:55 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 20:51:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x40c3}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @identifier="926723f39ec6019b29f0e003dde1cc5c"}}) 20:51:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x0) 20:51:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 335.529556][ T33] audit: type=1800 audit(1590526315.313:79): pid=11042 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:55 executing program 0: r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @ipv4={[0x2e], [], @loopback}}}, {0x20, 0x2, @in6}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x5c, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf105}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2f7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x250}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000c010}, 0x8810) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x1d, 0xcc, 0x3}, 0x40) 20:51:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x0) 20:51:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 335.796992][T11050] tipc: Enabling of bearer rejected, failed to enable media 20:51:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x1d, 0xcc, 0x3}, 0x40) [ 335.864409][ T33] audit: type=1800 audit(1590526315.653:80): pid=11053 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 [ 335.906822][T11054] tipc: Enabling of bearer rejected, failed to enable media 20:51:55 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:55 executing program 4: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x1d, 0xcc, 0x3}, 0x40) 20:51:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000b44d2156652fd0b1080000000b8abae2d98630de8df054ea99a5266c6f239aedc64916cf15a339", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r4, 0x1}, &(0x7f0000000040)=0x8) 20:51:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x0) 20:51:56 executing program 4: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 336.491793][ T33] audit: type=1800 audit(1590526316.273:81): pid=11072 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x0, 0xcc, 0x3}, 0x40) 20:51:56 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={r2}, 0x8) 20:51:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x0) 20:51:56 executing program 4: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11, 0x0, 0x0, 0x3}, 0x40) 20:51:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r5}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r5, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000000)={0x1, 0x8, 0x4, 0x10000, 0x1, {}, {0x5, 0x8, 0x1, 0x7, 0xfd, 0x3, "c5522357"}, 0x2, 0x4, @userptr=0x5, 0x8, 0x0, r5}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x200, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10000040) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:56 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x0) 20:51:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x11}, 0x40) 20:51:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) 20:51:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000000)={0x200000000000, 0x9, 0x9}) 20:51:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) 20:51:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) 20:51:57 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) 20:51:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(0x0, 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000100)) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', r4}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0x101}, 0x8) 20:51:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:51:58 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x0) [ 338.568494][T11145] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x4) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:51:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000100)) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', r4}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0x101}, 0x8) 20:51:58 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x0, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 338.731281][ T33] kauditd_printk_skb: 2 callbacks suppressed [ 338.731326][ T33] audit: type=1800 audit(1590526318.513:84): pid=11152 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) [ 338.872835][T11155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:51:58 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000100)) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', r4}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0)={0x0, 0x101}, 0x8) [ 339.086891][ T33] audit: type=1800 audit(1590526318.873:85): pid=11164 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:59 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:51:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) 20:51:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x0, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 339.326584][ T33] audit: type=1800 audit(1590526319.113:86): pid=11169 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 [ 339.350171][T11168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.448840][ T33] audit: type=1800 audit(1590526319.233:87): pid=11177 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:51:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:51:59 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00', r3}) 20:51:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) 20:51:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x0, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 339.780841][ T33] audit: type=1800 audit(1590526319.563:88): pid=11184 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 [ 339.799739][T11188] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.904175][ T33] audit: type=1800 audit(1590526319.613:89): pid=11182 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:51:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:51:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x0) 20:51:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:51:59 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 20:51:59 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 340.141006][ T33] audit: type=1800 audit(1590526319.923:90): pid=11195 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 [ 340.182892][T11197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 340.221687][ T33] audit: type=1800 audit(1590526320.003:91): pid=11198 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:00 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 20:52:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10001) 20:52:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 20:52:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 340.582156][ T33] audit: type=1800 audit(1590526320.363:92): pid=11211 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x10) 20:52:00 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10001) 20:52:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:00 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) [ 340.927801][ T33] audit: type=1800 audit(1590526320.713:93): pid=11223 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x10) 20:52:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10001) 20:52:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:00 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x10) 20:52:01 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r4, r5, 0x0, 0x10001) 20:52:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x10) 20:52:01 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) 20:52:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) 20:52:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x0, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:01 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) shutdown(0xffffffffffffffff, 0x64618273e67c51e9) 20:52:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) 20:52:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:02 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) shutdown(0xffffffffffffffff, 0x64618273e67c51e9) 20:52:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r3, 0x7ffffc, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x10001) 20:52:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:02 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x24, &(0x7f00000000c0), 0x8) shutdown(0xffffffffffffffff, 0x64618273e67c51e9) 20:52:02 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:02 executing program 4: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) 20:52:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:03 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x0) 20:52:03 executing program 4: r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) 20:52:03 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x0) 20:52:03 executing program 4: r0 = socket(0x0, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) 20:52:03 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x80002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:03 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 343.875987][ T33] kauditd_printk_skb: 11 callbacks suppressed [ 343.876059][ T33] audit: type=1800 audit(1590526323.663:105): pid=11322 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:03 executing program 4: r0 = socket(0x0, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) [ 344.050571][ T33] audit: type=1800 audit(1590526323.793:106): pid=11331 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:03 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x0) 20:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 344.301963][ T33] audit: type=1800 audit(1590526324.083:107): pid=11338 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:04 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:04 executing program 4: r0 = socket(0x0, 0x3, 0x8) shutdown(r0, 0x64618273e67c51e9) 20:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 344.620198][ T33] audit: type=1800 audit(1590526324.403:108): pid=11348 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:04 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:04 executing program 4: r0 = socket(0xa, 0x0, 0x8) shutdown(r0, 0x64618273e67c51e9) 20:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) [ 344.962837][ T33] audit: type=1800 audit(1590526324.743:109): pid=11360 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:04 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) [ 345.299068][ T33] audit: type=1800 audit(1590526325.083:110): pid=11374 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:05 executing program 4: r0 = socket(0xa, 0x0, 0x8) shutdown(r0, 0x64618273e67c51e9) 20:52:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:05 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) [ 345.609760][ T33] audit: type=1800 audit(1590526325.393:111): pid=11382 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 345.908113][ T33] audit: type=1800 audit(1590526325.693:112): pid=11397 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10011}, 0x40) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:05 executing program 4: r0 = socket(0xa, 0x0, 0x8) shutdown(r0, 0x64618273e67c51e9) 20:52:05 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) [ 346.147898][ T33] audit: type=1800 audit(1590526325.933:113): pid=11405 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x13, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 346.464009][ T33] audit: type=1800 audit(1590526326.253:114): pid=11419 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:06 executing program 4: r0 = socket(0xa, 0x3, 0x0) shutdown(r0, 0x64618273e67c51e9) 20:52:06 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x6a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r4, 0x0, 0x10001) 20:52:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:06 executing program 5 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:06 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:06 executing program 4: r0 = socket(0xa, 0x3, 0x0) shutdown(r0, 0x64618273e67c51e9) 20:52:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:07 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:07 executing program 4: r0 = socket(0xa, 0x3, 0x0) shutdown(r0, 0x64618273e67c51e9) 20:52:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x4000000000002d0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 20:52:07 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) [ 347.899491][T11470] IPVS: ftp: loaded support on port[0] = 21 [ 348.305249][T11470] chnl_net:caif_netlink_parms(): no params data found [ 348.461789][T11470] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.469679][T11470] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.479608][T11470] device bridge_slave_0 entered promiscuous mode [ 348.492552][T11470] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.501026][T11470] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.534915][T11470] device bridge_slave_1 entered promiscuous mode [ 348.607894][T11470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.625913][T11470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.687109][T11470] team0: Port device team_slave_0 added [ 348.726991][T11470] team0: Port device team_slave_1 added [ 348.762487][T11470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.769756][T11470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.796754][T11470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.814889][T11470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.823838][T11470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.850282][T11470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.921363][T11470] device hsr_slave_0 entered promiscuous mode [ 348.984094][T11470] device hsr_slave_1 entered promiscuous mode [ 349.043591][T11470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.051185][T11470] Cannot create hsr debugfs directory [ 349.248885][T11470] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 349.297582][T11470] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 349.360273][T11470] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 349.428006][T11470] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 349.581921][T11470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.606461][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.615311][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.634779][T11470] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.651192][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.662231][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.671861][T10566] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.679198][T10566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.698603][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.708369][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.718859][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.729167][T10566] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.736574][T10566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.765440][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.777983][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.807062][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.818273][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.861507][T11470] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.872082][T11470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.886964][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.897498][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.908381][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.919100][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.928879][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.939373][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.949245][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.984971][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.994302][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.002195][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.016911][T11470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.058240][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.067990][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.108928][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.118356][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.141424][T11470] device veth0_vlan entered promiscuous mode [ 350.152520][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.161811][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.187363][T11470] device veth1_vlan entered promiscuous mode [ 350.227355][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.236783][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.246593][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.256549][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.272037][T11470] device veth0_macvtap entered promiscuous mode [ 350.293801][T11470] device veth1_macvtap entered promiscuous mode [ 350.329047][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.343941][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.354328][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.365124][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.375164][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.386294][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.396492][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.407148][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.417225][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.427826][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.441048][T11470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.449703][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.459416][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.469538][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.490265][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.501226][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.512916][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.523956][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.534139][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.544738][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.554758][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.566211][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.576249][T11470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.586831][T11470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.599301][T11470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.607882][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.618035][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:52:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 20:52:10 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:10 executing program 4: socket(0xa, 0x3, 0x8) shutdown(0xffffffffffffffff, 0x64618273e67c51e9) 20:52:10 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c, 0x80800) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r3, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0xffffffff00000001}, 0x16, 0x1) clock_gettime(0x0, &(0x7f0000004e40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000001c0)=""/30, 0x1e}, {&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000400)=""/154, 0x9a}, {&(0x7f00000004c0)=""/164, 0xa4}, {&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/187, 0xbb}, {&(0x7f0000001740)=""/110, 0x6e}], 0x8, &(0x7f0000001840)=""/35, 0x23}, 0xd06c}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001880)}, {&(0x7f00000018c0)=""/224, 0xe0}, {&(0x7f00000019c0)=""/154, 0x9a}, {&(0x7f0000001a80)=""/23, 0x17}], 0x4}, 0x6}, {{&(0x7f0000001b40)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001bc0)=""/154, 0x9a}, {&(0x7f0000001c80)=""/195, 0xc3}, {&(0x7f0000001d80)=""/240, 0xf0}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/11, 0xb}, {&(0x7f0000002ec0)=""/249, 0xf9}, {&(0x7f0000002fc0)=""/135, 0x87}, {&(0x7f0000003080)=""/228, 0xe4}, {&(0x7f0000003180)=""/9, 0x9}], 0x9, &(0x7f0000003280)=""/234, 0xea}, 0x3}, {{&(0x7f0000003380)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003400)=""/166, 0xa6}, {&(0x7f0000004ec0)=""/92, 0x5c}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/156, 0x9c}], 0x4, &(0x7f0000004640)=""/128, 0x80}, 0x4}, {{&(0x7f00000046c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004940)=[{&(0x7f0000004740)=""/51, 0x33}, {&(0x7f0000004780)=""/197, 0xc5}, {&(0x7f0000004880)=""/114, 0x72}, {&(0x7f0000004900)=""/8, 0x8}], 0x4, &(0x7f0000004f40)=""/185, 0xb9}, 0x6}, {{&(0x7f0000004a40)=@un=@abs, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004ac0)=""/179, 0xb3}], 0x1, &(0x7f0000004bc0)=""/221, 0xdd}, 0x6}], 0x6, 0x0, &(0x7f0000004e80)={r4, r5+10000000}) dup3(r2, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000001880)='/dev/input/mice\x00', 0x400042) r6 = socket(0xa, 0x3, 0x8) shutdown(r6, 0x64618273e67c51e9) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000240), 0x32) [ 350.869036][ T33] kauditd_printk_skb: 3 callbacks suppressed [ 350.869081][ T33] audit: type=1800 audit(1590526330.653:118): pid=11690 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:10 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) 20:52:10 executing program 4: socket(0xa, 0x3, 0x8) shutdown(0xffffffffffffffff, 0x64618273e67c51e9) 20:52:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x10001) 20:52:10 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket(0xa, 0x3, 0x8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000100)={0x9, [0x3, 0x2, 0xffffffff], [{0x4, 0x100, 0x0, 0x1, 0x1, 0x1}, {0x80, 0x2fed, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x1, 0x1}, {0x1, 0x9, 0x1, 0x1}, {0x0, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x100, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xffff, 0x3, 0x0, 0x1, 0x1}, {0x0, 0x8b, 0x1, 0x0, 0x1, 0x1}, {0x3, 0x7fffffff, 0x1, 0x0, 0x1}, {0x235, 0x7, 0x0, 0x1, 0x1}, {0x569, 0x7, 0x1, 0x1, 0x1}, {0x3, 0xffffffff, 0x0, 0x0, 0x1, 0x1}], 0xfffffeff}) shutdown(r1, 0x64618273e67c51e9) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002d80)={@multicast1, @multicast1, 0x0}, &(0x7f0000002dc0)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000002e80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002e40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000e43bc6cc00ffdbdf25897d750f9660cdc4ab88efe646315d74359d00000000000004", @ANYRES32=r3, @ANYBLOB="f8fff2fff1ffffff00000d000600050042080000"], 0x2c}}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x24, &(0x7f00000000c0), 0x8) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r7, 0xc0bc5310, &(0x7f0000000200)) mlock2(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 20:52:11 executing program 4: socket(0xa, 0x3, 0x8) shutdown(0xffffffffffffffff, 0x64618273e67c51e9) [ 351.380863][ T33] audit: type=1800 audit(1590526331.163:119): pid=11707 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 20:52:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x10001) 20:52:11 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:11 executing program 4: r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x0) 20:52:11 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) 20:52:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 351.748972][ T33] audit: type=1800 audit(1590526331.533:120): pid=11720 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:11 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r1, 0x0, 0x10001) 20:52:11 executing program 4: r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x0) 20:52:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x2, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r1}, 0x38) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xe, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)="c546cc62b95d48715cfe56753361305cba1d950897c0c033acd4929c5ac524f49f66788179f5b5e6102d77411e76967003e59fc1639fd03341671817f20bcb7eebec555ea3ac520960413cb04223ef68490c6affbf48dd09d1e60ec6f6876432595cf3c85ede6b37813472a46cb5be563e9030a488922ff247486e96d381abcaa23790ca07313ade6cd07404c430f21d7554", &(0x7f0000000580)="72e064040000005ebc6203c6a929ee6b7e673b7a9f041668c9101e78b0e252369da19d87e0270ba0d3a3ba00a965c055327968b00169f0870d0436691f0f61ef6a5d44baa043dc855c46f5a5a87a90d9f8", 0x6, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r3}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r3, &(0x7f00000003c0)="5ddb52d5f800ee4739230c000000000000000000", &(0x7f0000000440)=""/125}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, 0xffffffffffffffff) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f0000000240)={0x200, "bd4c334190007e8dc7937b784fcbcb292a979514d275c2260aed955494a1f91097462f150df17ae622ead59ba95c6fcf3411edf00b4ac695c65f4bcb1c0d4e22142188f9d3645edded18d11458da7883d35e89b139d8b93fbd9dea8717eb5fbe403a4a9f5d68f4525e626e8693d10801ed88c15a549d4fe7c79c43b6b50ca1c2691cdc11ce55e2fe15ae0fe22a524d79f9780f9229ad15a2cbcca5462e2ea389266dbfba68656d84e89ed01b2883d87f852f85719a855098fc7ec69d32a5d6ca04958e93e15fd3fe61e75fe23434afc294c6501d4dadc022df531b39d6a93fd20fe1fff9d61680ee42bb135e628eec063b73039abf2b0622bab917ec103d44f1"}) r6 = dup2(r2, r3) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f00000000c0)=0x3) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000140)="fef5a5c828f386c9bec7d225cddd957bd8644f7cf67e2c12dfa574d281a12fb661acc5108e5c5b4e07f47683f603ab53ca1b7f6de731457968eb45f163a71f209fcf53f6bc9e38d54469b824a3dee6c24b25c79ee6368cf29f7ebc11a5de2e430d6779ba1d1f35b01e040f7d983b3225fe2ba3d940f03c54104c1e0e89d6356397ba4e59b1f69da2ce3d1d3f3e1f13d0501e786470930d4699b9a5dd7ee0e52527b97e9611", &(0x7f0000000000)=""/125}, 0x20) fcntl$setpipe(r1, 0x407, 0x5) 20:52:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 352.151354][ T33] audit: type=1800 audit(1590526331.933:121): pid=11735 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:12 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:12 executing program 4: r0 = socket(0xa, 0x3, 0x8) shutdown(r0, 0x0) 20:52:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:52:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 20:52:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 352.632295][ T33] audit: type=1800 audit(1590526332.413:122): pid=11756 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, "363cdd34fe2d1ab50877109df700"}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x8002) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x8, 0x6, 0x200, 0x1, 0x1b, "a59dae670c91eb41"}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:52:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 20:52:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) [ 353.068231][ T33] audit: type=1800 audit(1590526332.853:123): pid=11769 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:52:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="82a75419398688ec1ca956d350d9d8fd240d8f01f3149463723444cf", 0x1c}], 0x1) 20:52:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x81, @loopback, 0x6}, @in={0x2, 0x4e23, @broadcast}], 0x2c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000080) 20:52:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 353.345132][ T33] audit: type=1800 audit(1590526333.133:124): pid=11782 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="82a75419398688ec1ca956d350d9d8fd240d8f01f3149463723444cf", 0x1c}], 0x1) 20:52:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:13 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="82a75419398688ec1ca956d350d9d8fd240d8f01f3149463723444cf", 0x1c}], 0x1) 20:52:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'vlan0\x00', {0x1}, 0x3}) 20:52:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:13 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:14 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="82a75419398688ec1ca956d350d9d8fd240d8f01f3149463723444cf", 0x1c}], 0x1) 20:52:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:14 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100010000002c0001"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:52:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="0100005940a1e65beb8d00"/20, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r4, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0xfffffffe}, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x1e}, 0x7}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x15ca, @dev={0xfe, 0x80, [], 0x14}, 0x4b}]}, &(0x7f0000000100)=0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:14 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) [ 354.754201][T11840] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.763913][T11840] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.773471][T11840] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.895870][T11846] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.906389][T11846] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.915880][T11846] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 20:52:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r4, 0x7ff, 0x10, 0x4, 0x80000001}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) 20:52:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:15 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100010000002c0001"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:52:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:15 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 355.369426][T11860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.379280][T11860] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.389397][T11860] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 20:52:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 20:52:15 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:15 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100010000002c0001"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:52:15 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:15 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) [ 355.911173][T11879] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 20:52:15 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:15 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) 20:52:15 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100010000002c0001"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 20:52:16 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x24, &(0x7f00000000c0), 0x8) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000140)={0x100, 0x6, &(0x7f0000000040)=[0x10041, 0x101, 0x81, 0x1, 0xffff4bf8, 0x9], &(0x7f0000000080)=[0x8], &(0x7f00000000c0)=[0x0, 0xb47, 0x93, 0x6695, 0x3f60], &(0x7f0000000100)=[0xbaf, 0x7, 0x1, 0x4c, 0x5, 0x2, 0x9, 0x7, 0x9, 0x1], 0x0, 0x5}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x24, &(0x7f00000000c0), 0x8) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f0000000180)=0x2) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 20:52:16 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, 0x0, 0x0) [ 356.474436][ T33] audit: type=1800 audit(1590526336.263:125): pid=11901 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:16 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x2, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private0, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 20:52:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 20:52:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x4, 0x10}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={r5, 0x500, 0x4, [0x7fff, 0x6, 0x5e, 0x9]}, &(0x7f0000000340)=0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket(0xa, 0x3, 0x8) shutdown(r7, 0x64618273e67c51e9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) r8 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r8, 0xc0406429, &(0x7f0000000280)={r9, 0x8, &(0x7f00000000c0)=[0x8, 0x24, 0x6, 0x10000, 0x1, 0x2, 0xe1, 0x7f], &(0x7f0000000100)=[0x4, 0x4, 0x2, 0x2, 0x401, 0xbe4], 0x33, 0xa, 0x1000, &(0x7f0000000140)=[0x8, 0x8001, 0xf5f0, 0x40, 0x6, 0x0, 0x9bb, 0x8, 0xfffffffc, 0x8], &(0x7f0000000180)=[0x6, 0x2, 0x2, 0x1, 0x10001, 0x6]}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r8, 0xc0305302, &(0x7f0000000200)={0x1ff, 0x8, 0x1, 0x1f, 0x8}) [ 356.729259][T11907] xt_CT: You must specify a L4 protocol and not use inversions on it 20:52:16 executing program 4: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000100)) 20:52:16 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, 0x0, 0x0) [ 356.914564][ T33] audit: type=1800 audit(1590526336.703:126): pid=11917 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14}]}, 0x2c}}, 0x0) 20:52:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:16 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000000a00)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000040)={0x8, 0x6, 0x2, 0x6, 'syz1\x00', 0x3ff}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r5}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r5, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) open(&(0x7f00000009c0)='./file0\x00', 0x880, 0x4) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/1805], 0x716) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xb, 0x1e, 0x100cc, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r6}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r6, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000980)={r6, &(0x7f00000007c0)="2f931d7e4883c8c6e1a5b37c61ec75c4112c60a06a4951b7b5ed4d52670be951106ffc24779cfec27266d7745031c6937349343b7c195718529a8e8b9eb49dd2ffe6743505c7755516356a7c25cba56788cfa9287a83c10f0aa0f4e6d7ecbd1892e2126a2056a206f0760e90b4e68fea9e0dacb0b65a8c3e1aa1f980e6ac782a98300730d2ff4dc6b20bbc86f372cea6f930006300eece24ab207c483e69f795343d7af39b263a66791817897f55957bf12b758946c718fcd7eb18baf040", &(0x7f0000000880)=""/217}, 0x20) 20:52:17 executing program 4: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000100)) 20:52:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, 0x0, 0x0) 20:52:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14}]}, 0x2c}}, 0x0) [ 357.305366][ T33] audit: type=1800 audit(1590526337.093:127): pid=11930 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:17 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc, 0xc) 20:52:17 executing program 4: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000100)) 20:52:17 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400042, 0x0) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000000)={r4, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r4, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x6, 0x101, 0x7fffffff, 0x450, 0xfffeffff}, 0x14) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:17 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14}]}, 0x2c}}, 0x0) [ 357.662367][ T33] audit: type=1800 audit(1590526337.443:128): pid=11943 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:17 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc, 0xc) [ 358.198705][ T33] audit: type=1800 audit(1590526337.983:129): pid=11957 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc, 0xc) 20:52:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x0) 20:52:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:18 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) [ 358.558727][ T33] audit: type=1800 audit(1590526338.343:130): pid=11969 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:18 executing program 4: unshare(0x20400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000100)) 20:52:18 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/249) ioctl$PPPIOCSNPMODE(r0, 0x40047440, &(0x7f0000000080)) 20:52:18 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) 20:52:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000240)=0x401, 0x4) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000280)={0x10}, 0x10}], 0x1, &(0x7f0000001f40)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) [ 359.042481][ T33] audit: type=1800 audit(1590526338.823:131): pid=11988 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:18 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) 20:52:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/249) ioctl$PPPIOCSNPMODE(r0, 0x40047440, &(0x7f0000000080)) 20:52:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r4) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r4}, 0x18, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r6, r8) r9 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r9}}, {@hash='hash'}]}}) r10 = getgid() fchown(0xffffffffffffffff, 0x0, r10) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="080200000000000008000000000000000300000000000000020000000000000009000000000000000080000000000000070000006e07ffff0100000000000000090000000000000000080000000000000000000000000000040000000000000001000000000000000a0c000006000000090000006f00000006000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="010000800400000000000000000000000000000037e9964400000000130000000000000076626f786e65743070726f63ca6c6f626465760000000000050000000000000001000000000000000800000000000000080000000000000001000080020000000500000000000000fbffffffffffffff0900000000000000440400000000000007000000000000004ae290dcfffffffffbffffff0000ffff960a7e0e0100000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="001000000200000000000000050000000000000003000000000000000f000000ff000000232a6d643573756d766d6e6574304000010000000000000002000000000000000900000000000000010000000000000040000000e2b1000006000000000000000600000000000000ff010000000000000200000000000000060000000000000025090000000000000900000000000000060000000000000079070000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="010000001dffffff00000000030000000023e71ef7f42cd614000000020000000300000025460000000000002fb191632fafe58fb7e41706caf5e9e094"], 0x208) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000240)=0x401, 0x4) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000280)={0x10}, 0x10}], 0x1, &(0x7f0000001f40)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) [ 359.389918][ T33] audit: type=1800 audit(1590526339.173:132): pid=12000 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) 20:52:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/249) ioctl$PPPIOCSNPMODE(r0, 0x40047440, &(0x7f0000000080)) 20:52:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000240)=0x401, 0x4) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000280)={0x10}, 0x10}], 0x1, &(0x7f0000001f40)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) [ 359.803584][ T33] audit: type=1800 audit(1590526339.583:133): pid=12017 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) sync_file_range(r0, 0x0, 0x0, 0x7) 20:52:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000240)=0x401, 0x4) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000280)={0x10}, 0x10}], 0x1, &(0x7f0000001f40)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 20:52:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x400) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/249) ioctl$PPPIOCSNPMODE(r0, 0x40047440, &(0x7f0000000080)) 20:52:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r4, 0x400, 0x30b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00082dbd0800f46a9a83f7bb582f3200bd0000000800190000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x24008840) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x800, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40001) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r2) dup3(r6, r1, 0x0) clock_gettime(0x1, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r6, 0x0, &(0x7f0000000080)={{r7, r8+10000000}, {0x0, 0x989680}}, &(0x7f00000000c0)) 20:52:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) sync_file_range(r0, 0x0, 0x0, 0x7) 20:52:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "36deef998709da654eb99e8d1767"}}]}, 0x30}}, 0x0) 20:52:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 20:52:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) sync_file_range(r0, 0x0, 0x0, 0x7) 20:52:20 executing program 5: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x366d08b1b49ae541) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x2, 0x18000}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2044c0, 0x0) utimensat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, 0x100) 20:52:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "36deef998709da654eb99e8d1767"}}]}, 0x30}}, 0x0) 20:52:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) sync_file_range(r0, 0x0, 0x0, 0x7) 20:52:20 executing program 5: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0xffffffff, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06000fd9"}}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) getsockopt$sock_int(r3, 0x1, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:52:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "36deef998709da654eb99e8d1767"}}]}, 0x30}}, 0x0) 20:52:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 20:52:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:21 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0xd, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 20:52:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0xa, 0x3, 0x8) shutdown(r3, 0x64618273e67c51e9) ioctl$sock_proto_private(r3, 0x89e4, &(0x7f0000000100)="3fa837fb299c7958aa210aaf1e11c9990477327349a494b23f83e0aea38f87759f776c0b9b7144673b3f91b9563c1bab2d30a3be868d75a4a63692acc4b32c6912347b6460c1cc58888c23f6b45a20e04c5239fa79900afb969164") ftruncate(r2, 0x7ec) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x24, &(0x7f00000000c0), 0x8) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) ioctl$VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000040)={0x0, 0xf, 0x2}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 361.346124][ T33] audit: type=1800 audit(1590526341.133:134): pid=12082 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "36deef998709da654eb99e8d1767"}}]}, 0x30}}, 0x0) 20:52:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) 20:52:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:52:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:21 executing program 4: write$tun(0xffffffffffffffff, 0x0, 0x1012) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1818}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)={0x0, 0x0, {0x3}}) 20:52:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={&(0x7f0000000040)="515c608527139fd1295be0690eb8c9a93a330c20543567ccb718af73568f7a1fbe8dd337c2ae6a2d93632f05426b22d9d16bbbd421f2f9b6293aa859d43b7de296b3df544d8a573acb9b3db91deac1c2e82bc0e3ddc13e9c897a051580e1", &(0x7f00000000c0)=""/250, &(0x7f00000001c0)="7d15806f01159208c3f4abc019f71f75281aaf1ee5871aa443f371be31b414c23baa92d0524620971e4545406abb260023a394c9fb9d558826cf76d3aa2b7db79d9c688408bd07009fb986c650c7f7c4b1f47a5a53eff1585a84636a", &(0x7f0000000240)="1abc00e3c01c50af0a4755424e451f8e7fef2f8494e039f1e2f21b5af2cce98ccae31ab19ceddc775399bf89591b63b4d25927180f49f7631a782d8c", 0x9, r0}, 0x38) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000002c0)={0x4}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:21 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0xd, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) [ 361.878826][ T33] audit: type=1800 audit(1590526341.663:135): pid=12100 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r3, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fff}) [ 362.025150][ T33] audit: type=1800 audit(1590526341.773:136): pid=12110 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:52:22 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0xd, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 20:52:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x1a, 0x829, 0x0, 0x0, {0x5, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 20:52:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x0, 0x0, 0x0, 0x130, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x80}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 362.439360][ T33] audit: type=1800 audit(1590526342.223:137): pid=12122 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r1) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r1}, 0x18, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r3, r5) r6 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r6}}, {@hash='hash'}]}}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180), 0xc, &(0x7f00000006c0)={&(0x7f0000000440)=@newsa={0x250, 0x10, 0x10, 0x70bd2a, 0x25dfdbfd, {{@in=@broadcast, @in=@multicast1, 0x4e20, 0x6, 0x4e23, 0xfffd, 0x2, 0x80, 0x80, 0xff}, {@in6=@private1, 0x4d3, 0x32}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x98b4, 0x5, 0x8, 0x1, 0x3, 0xfffffffffffffffe, 0x98, 0x7da5}, {0x2, 0x9, 0x30000000000, 0x20}, {0x101, 0x84f, 0x7}, 0x70bd26, 0x0, 0x2, 0x1, 0x63, 0x5}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x8}, @lifetime_val={0x24, 0x9, {0x9, 0x6, 0xacb, 0x6}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1}, @XFRMA_IF_ID={0x8}, @encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e23, 0x4e21, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @extra_flags={0x8, 0x18, 0x92}, @sa={0xe4, 0x6, {{@in6=@ipv4={[], [], @local}, @in=@multicast2, 0x4e20, 0x2, 0x4e23, 0x4, 0x2, 0x80, 0x80, 0x16, 0x0, r1}, {@in=@private=0xa010100, 0x4d2, 0x3c}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, {0xff, 0x9, 0x9, 0x4, 0x7, 0xaf, 0x15f47aec}, {0x8, 0x6, 0xc628, 0x9}, {0x7, 0x1, 0x8001}, 0x70bd29, 0x34ff, 0xa, 0x2, 0x3, 0x5}}, @srcaddr={0x14, 0xd, @in6=@remote}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x10000}]}, 0x250}, 0x1, 0x0, 0x0, 0x40041}, 0x800) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r7 = socket(0xa, 0x3, 0x8) shutdown(r7, 0x64618273e67c51e9) r8 = socket(0xa, 0x3, 0x8) shutdown(r8, 0x64618273e67c51e9) accept$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)={'batadv0\x00', r9}) 20:52:22 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0xd, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) [ 362.596627][ T33] audit: type=1800 audit(1590526342.383:138): pid=12131 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:52:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x1a, 0x829, 0x0, 0x0, {0x5, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) [ 362.712873][T12136] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 362.772278][T12140] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 20:52:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(0x0, 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:22 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x1030c0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x22}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x3) [ 362.868886][ T33] audit: type=1800 audit(1590526342.653:139): pid=12146 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x0, 0x0, 0x0, 0x130, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x80}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 20:52:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x1a, 0x829, 0x0, 0x0, {0x5, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 20:52:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) 20:52:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfff, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84000}, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 363.159922][T12159] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 20:52:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) r5 = dup3(r4, r1, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000040)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x4, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_FLAGS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 20:52:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x0, 0x0, 0x0, 0x130, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x80}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 363.292758][ T33] audit: type=1800 audit(1590526343.073:140): pid=12164 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(0x0, 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x1a, 0x829, 0x0, 0x0, {0x5, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 20:52:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) [ 363.426133][T12174] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 20:52:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) ioctl$FITHAW(r1, 0xc0045878) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x280140, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000080)={0x78e3, {{0x2, 0x4e20, @loopback}}}, 0x88) 20:52:23 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) [ 363.622737][ T33] audit: type=1800 audit(1590526343.403:141): pid=12182 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x0, 0x0, 0x0, 0x130, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x80}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 20:52:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(0x0, 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) 20:52:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r1, r2, 0x0, 0x10001) [ 363.870731][T12191] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 20:52:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x24, &(0x7f00000000c0), 0x8) r8 = dup2(r7, r6) dup3(r8, r5, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000080)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:23 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:52:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) [ 364.055449][ T33] audit: type=1800 audit(1590526343.843:142): pid=12200 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 20:52:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r2}) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x230, 0x0, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x3}, [@CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x1c, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x3f, 0x6}}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x8}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x1}]}}, @CTA_NAT_SRC={0x60, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x101}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}]}, @CTA_NAT_DST={0x60, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}]}, @CTA_TUPLE_MASTER={0x94, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_NAT_DST={0x54, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}]}, @CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x180}}]}]}, 0x230}, 0x1, 0x0, 0x0, 0xc89d}, 0x20000001) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x24, &(0x7f00000000c0), 0x8) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) ioctl$RTC_UIE_ON(r7, 0x7003) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 20:52:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:24 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:52:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) [ 364.502669][ T33] audit: type=1800 audit(1590526344.283:143): pid=12219 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 20:52:24 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x801, 0x10) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x0, 0x1, {{0x7, 0x1, 0x0, 0x7f, 0x8b, 0x4, 0x3}}}, 0x60) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) 20:52:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:24 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 20:52:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x37, &(0x7f0000000000), 0x20a154cc) [ 364.879621][ T33] audit: type=1800 audit(1590526344.663:144): pid=12233 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 20:52:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010062, &(0x7f0000001180)=@nfc, 0x73a000) 20:52:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x5, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:52:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) 20:52:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x121041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x60, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 365.378423][T12249] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:52:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010062, &(0x7f0000001180)=@nfc, 0x73a000) 20:52:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f00000000c0)=0xbab, 0x4) shutdown(r1, 0x64618273e67c51e9) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r3, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmat(r3, &(0x7f0000a37000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) 20:52:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010062, &(0x7f0000001180)=@nfc, 0x73a000) 20:52:25 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 20:52:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x100, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f0000000140)) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, "363cdd34fe2d1ab50877109df700"}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0x8002) r3 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29414232347f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed72508617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/192) 20:52:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) 20:52:26 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x5, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:52:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010062, &(0x7f0000001180)=@nfc, 0x73a000) 20:52:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:26 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 20:52:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) 20:52:26 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 20:52:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, 0x0, 0x0, 0x10, 0x0, 0x0) [ 366.583829][T12287] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:52:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) 20:52:26 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 20:52:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 20:52:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) [ 367.011318][ T33] kauditd_printk_skb: 6 callbacks suppressed [ 367.011368][ T33] audit: type=1800 audit(1590526346.793:151): pid=12303 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:27 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x5, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:52:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd00, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x10000) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x33) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') sendfile(r2, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r6, 0x400, 0x30b52b, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='.\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00082dbd7000fbdbdf250e00000008003b000008000008003200bd0000000800390000800000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x24008840) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0)}}, 0x18) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x200400c1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:52:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) 20:52:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x4}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 20:52:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 20:52:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) [ 367.392492][ T33] audit: type=1800 audit(1590526347.173:152): pid=12313 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) [ 367.506762][ T33] audit: type=1800 audit(1590526347.243:153): pid=12318 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15724 res=0 20:52:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 20:52:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x2, 0x0, 0x0, 0x0, "b04a83706694a7d154c629f75b71a95a8f3b289271c607adb22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ee438c05a45ff21b55bbd900300000000000000a482ebf7a08c305bee6fd6"}) [ 367.860815][ T33] audit: type=1800 audit(1590526347.643:154): pid=12336 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 20:52:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x2, 0x0, 0x0, 0x0, "b04a83706694a7d154c629f75b71a95a8f3b289271c607adb22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ee438c05a45ff21b55bbd900300000000000000a482ebf7a08c305bee6fd6"}) 20:52:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x2, 0x0, 0x0, 0x0, "b04a83706694a7d154c629f75b71a95a8f3b289271c607adb22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ee438c05a45ff21b55bbd900300000000000000a482ebf7a08c305bee6fd6"}) [ 369.282789][T12324] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:52:29 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x5, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:52:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x2, 0x0, 0x0, 0x0, "b04a83706694a7d154c629f75b71a95a8f3b289271c607adb22d4d414f70cb7b1291b1150d4d3aa20d7beebc689ab001521f48dc57042f1b38e9e8af694c0d43", "d66ee438c05a45ff21b55bbd900300000000000000a482ebf7a08c305bee6fd6"}) 20:52:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x4}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 369.716391][ T33] audit: type=1800 audit(1590526349.503:155): pid=12377 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 20:52:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, 0x0}, 0x0) [ 370.443602][ T33] audit: type=1800 audit(1590526350.213:156): pid=12401 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 [ 371.468663][T12388] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:52:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(0x0, 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x4}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 20:52:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000540), 0xe}, 0x6100, 0x2, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x24, 0x0, &(0x7f0000000000)) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000340)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48cf53ebdb7cdaf3233fcc302ffa57f636fd6", @ANYRES32=r7, @ANYBLOB="04000053341e5180309c0800", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r6, @ANYRESOCT=r7, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001080)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a0000000000000000000000000000000000ac1414bb0000000000000000000000004e24fffd4e200a6a0800", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x969e713f689ef133) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r8 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x1a3403) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x40, 0xfe, 0x3ff, 0x0, 0x6, 0x2003, 0x7, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0x1) io_setup(0xfe, &(0x7f0000000200)) socket$inet(0x2, 0x7, 0x0) 20:52:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(0x0, 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:32 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xc8000000, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 20:52:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(0x0, 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:32 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xc8000000, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 20:52:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000540), 0xe}, 0x6100, 0x2, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x24, 0x0, &(0x7f0000000000)) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000340)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48cf53ebdb7cdaf3233fcc302ffa57f636fd6", @ANYRES32=r7, @ANYBLOB="04000053341e5180309c0800", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r6, @ANYRESOCT=r7, @ANYBLOB="26b9c856b8a0d3e18fd3736e00000000000000006e0724deb15190a188f6515606c35c53e5863918bc43de4746536e9c442f3242c069bdb12f757a8c88dae5f98da8e12b840aa4ecac947ccd3c1f5da73963f0fd6856f20b552c9d031ac99150a5c35e9bb46e9c480b995372202c8e80b51bae21a4934431233fa9bec780b70d56f9c2512b6660a1109adfb6de552413ec8ec70c0a617c42a663a2a3e4d258b9572a0a653d04ce1e6a34c337e4955c2959b82b97e5d2bfa73b00b25657dfba687a354b768e08b988311e27b1cac51df8c82b67a02abc05a4e4ccca955ca6c8f0dc313ddf93dae4be21aa8650541ba24772979e33d385c9236e619f5ff6f4bf5386956c46c760cd1e5e5bcb9f6b2b20865ea75cc5278440c9234a820121ff2793171b7a7926599ba537cb883c5c1aa1ddb5eb9835cbab1a11ab42548fab990d3682e44c58b67f82fab85a84b02d4f9f7974f2736d8874d00a8694c243be2c937c1145da9597151df940d7967235556775e72a536419110be41b5f2d10405003a7a50282a01ec59558fd35f723a3316d8a22854f10c109e5889bf89bee4125b2e2af1224894f8cc02f6ed6e56cc31e3ce03622eae623caf5bdc64adaf4237533801e9d6592cef2c281de67e421cbb49c0ba104a268e9ab2c49be174394b4ce33846c850ad66cf272606eefd183673b1eaae5707d6f83382cb31622cc4aedbb9b50e08e7c65b5309f5baf57f76407273ae85b174fc5458f1289b26f"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001080)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a0000000000000000000000000000000000ac1414bb0000000000000000000000004e24fffd4e200a6a0800", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x969e713f689ef133) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r8 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x1a3403) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x40, 0xfe, 0x3ff, 0x0, 0x6, 0x2003, 0x7, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0x1) io_setup(0xfe, &(0x7f0000000200)) socket$inet(0x2, 0x7, 0x0) 20:52:33 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xc8000000, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 20:52:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 20:52:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000540), 0xe}, 0x6100, 0x2, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x24, 0x0, &(0x7f0000000000)) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000340)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48cf53ebdb7cdaf3233fcc302ffa57f636fd6", @ANYRES32=r7, @ANYBLOB="04000053341e5180309c0800", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r6, @ANYRESOCT=r7, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001080)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a0000000000000000000000000000000000ac1414bb0000000000000000000000004e24fffd4e200a6a0800", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="ff0200000000000000000000000000010000535fa40d0d5bbcb2698d4e110604d232000000000008000000000000000000000000000400000000ffe000ffffff7f00000000bf03000000e000000900000000000000070000800000000007000004000000002fb50000000000000002000000000000f8ffffffffffffcf4fa2c1eb60c61a34f3ff0700000000000000ff0300000000000200000000010000000900000002000000020000002abd70000000000002000003340000000000000000feffff0900000008001600018000000800180097010000240009000080000000000000b463000000000000ffffffffffffffff070000000000001b14000d00ac1414aa000000000000000000000000480003006c7a00000000003d1dd2700000000000000000000000000000000000000000000000000000000000000000040000000000000000000024000900050000000000000008000000000000000600000000ace54de7b468036945e09207b77ede526ca3647ce5065460bcbde2d13c90c4a3a0fc226eb4a9014953f40d8641467290d44f3bdd68217def9c6f84502e543be10e5879a5a012569563dffd8ea4281a8ab29d1a01e98c0e1630d1f1c201d5f1a85ed21690e7d0f34316ae891bc55ffbc64d50ee750999ced3e9fa69d6a593720e2da90a5d87fb0ee03cbb1fc2a035dff6d92a05d46579ba3fb9e9d32affa20ba392dd68b25fc491a2e864b2397cfce1800372a25b89bc3693478fe1f0c3bb95553cfec5bc2c400bf3c502856dc8de04d927dfa90443e08635129c02b2d0fc85e3e16146", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x969e713f689ef133) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r8 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x1a3403) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x40, 0xfe, 0x3ff, 0x0, 0x6, 0x2003, 0x7, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0x1) io_setup(0xfe, &(0x7f0000000200)) socket$inet(0x2, 0x7, 0x0) [ 373.649627][T12452] debugfs: File 'dropped' in directory 'loop7' already present! [ 373.658450][T12452] debugfs: File 'msg' in directory 'loop7' already present! [ 373.712904][T12452] debugfs: File 'trace0' in directory 'loop7' already present! 20:52:33 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xc8000000, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 20:52:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10001) [ 374.344242][ T33] audit: type=1804 audit(1590526354.123:157): pid=12465 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/149/file0/bus" dev="sda1" ino=15749 res=1 20:52:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0x4}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) 20:52:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000540), 0xe}, 0x6100, 0x2, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x24, 0x0, &(0x7f0000000000)) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000340)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48cf53ebdb7cdaf3233fcc302ffa57f636fd6", @ANYRES32=r7, @ANYBLOB="04000053341e5180309c0800", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r6, @ANYRESOCT=r7, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001080)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a0000000000000000000000000000000000ac1414bb0000000000000000000000004e24fffd4e200a6a0800", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x969e713f689ef133) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r8 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x1a3403) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x40, 0xfe, 0x3ff, 0x0, 0x6, 0x2003, 0x7, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0x1) io_setup(0xfe, &(0x7f0000000200)) socket$inet(0x2, 0x7, 0x0) 20:52:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 20:52:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000540), 0xe}, 0x6100, 0x2, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x24, 0x0, &(0x7f0000000000)) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000340)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48cf53ebdb7cdaf3233fcc302ffa57f636fd6", @ANYRES32=r7, @ANYBLOB="04000053341e5180309c0800", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r6, @ANYRESOCT=r7, @ANYBLOB="26b9c856b8a0d3e18fd3736e00000000000000006e0724deb15190a188f6515606c35c53e5863918bc43de4746536e9c442f3242c069bdb12f757a8c88dae5f98da8e12b840aa4ecac947ccd3c1f5da73963f0fd6856f20b552c9d031ac99150a5c35e9bb46e9c480b995372202c8e80b51bae21a4934431233fa9bec780b70d56f9c2512b6660a1109adfb6de552413ec8ec70c0a617c42a663a2a3e4d258b9572a0a653d04ce1e6a34c337e4955c2959b82b97e5d2bfa73b00b25657dfba687a354b768e08b988311e27b1cac51df8c82b67a02abc05a4e4ccca955ca6c8f0dc313ddf93dae4be21aa8650541ba24772979e33d385c9236e619f5ff6f4bf5386956c46c760cd1e5e5bcb9f6b2b20865ea75cc5278440c9234a820121ff2793171b7a7926599ba537cb883c5c1aa1ddb5eb9835cbab1a11ab42548fab990d3682e44c58b67f82fab85a84b02d4f9f7974f2736d8874d00a8694c243be2c937c1145da9597151df940d7967235556775e72a536419110be41b5f2d10405003a7a50282a01ec59558fd35f723a3316d8a22854f10c109e5889bf89bee4125b2e2af1224894f8cc02f6ed6e56cc31e3ce03622eae623caf5bdc64adaf4237533801e9d6592cef2c281de67e421cbb49c0ba104a268e9ab2c49be174394b4ce33846c850ad66cf272606eefd183673b1eaae5707d6f83382cb31622cc4aedbb9b50e08e7c65b5309f5baf57f76407273ae85b174fc5458f1289b26f"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001080)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a0000000000000000000000000000000000ac1414bb0000000000000000000000004e24fffd4e200a6a0800", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x969e713f689ef133) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r8 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x1a3403) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x40, 0xfe, 0x3ff, 0x0, 0x6, 0x2003, 0x7, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0x1) io_setup(0xfe, &(0x7f0000000200)) socket$inet(0x2, 0x7, 0x0) [ 374.668104][T12470] debugfs: File 'dropped' in directory 'loop7' already present! [ 374.676166][T12470] debugfs: File 'msg' in directory 'loop7' already present! [ 374.695324][T12470] debugfs: File 'trace0' in directory 'loop7' already present! [ 375.016533][T12483] debugfs: File 'dropped' in directory 'loop7' already present! [ 375.025673][T12483] debugfs: File 'msg' in directory 'loop7' already present! [ 375.077799][T12483] debugfs: File 'trace0' in directory 'loop7' already present! [ 375.140610][ T33] audit: type=1804 audit(1590526354.913:158): pid=12487 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/150/file0/bus" dev="sda1" ino=15749 res=1 20:52:35 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xc8000000, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 20:52:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000540), 0xe}, 0x6100, 0x2, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x24, 0x0, &(0x7f0000000000)) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000340)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48cf53ebdb7cdaf3233fcc302ffa57f636fd6", @ANYRES32=r7, @ANYBLOB="04000053341e5180309c0800", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r6, @ANYRESOCT=r7, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001080)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a0000000000000000000000000000000000ac1414bb0000000000000000000000004e24fffd4e200a6a0800", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x969e713f689ef133) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r8 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x1a3403) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x40, 0xfe, 0x3ff, 0x0, 0x6, 0x2003, 0x7, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0x1) io_setup(0xfe, &(0x7f0000000200)) socket$inet(0x2, 0x7, 0x0) 20:52:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 20:52:35 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xc8000000, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) [ 375.931642][T12497] debugfs: File 'dropped' in directory 'loop7' already present! [ 375.940732][T12497] debugfs: File 'msg' in directory 'loop7' already present! [ 375.993929][T12497] debugfs: File 'trace0' in directory 'loop7' already present! 20:52:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x10001) 20:52:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(0x0, 0x45, 0x0) r3 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000540), 0xe}, 0x6100, 0x2, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='./file1\x00', 0x0) r4 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x100, &(0x7f0000000580)="4f3f9e966550f7a4c0e1841ac95629d74c505e8d11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r5, 0x1, 0x24, 0x0, &(0x7f0000000000)) accept(r0, &(0x7f00000002c0)=@x25, &(0x7f0000000340)=0x80) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') r6 = geteuid() r7 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYBLOB="7457d3e98f417ea7fb53f8adf3f81002abda9e0cc85b9b457a74fbffffffa1ad8fca759b6a67245d25bc892f2b7411d48cf53ebdb7cdaf3233fcc302ffa57f636fd6", @ANYRES32=r7, @ANYBLOB="04000053341e5180309c0800", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac", @ANYRES32], 0x8, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX, @ANYRES16=r6, @ANYRESOCT=r7, @ANYBLOB="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"], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000001080)=ANY=[@ANYBLOB="ac010000160100000000000000fd3bbd7000ffdb1a0000000000000000000000000000000000ac1414bb0000000000000000000000004e24fffd4e200a6a0800", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="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", @ANYRESDEC, @ANYRESHEX], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x44035) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0x969e713f689ef133) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) r8 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x40000003, 0x1a3403) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3, 0x5, 0x100000005}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x40, 0xfe, 0x3ff, 0x0, 0x6, 0x2003, 0x7, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x1, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000480), 0x4}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r3, 0x1) io_setup(0xfe, &(0x7f0000000200)) socket$inet(0x2, 0x7, 0x0) 20:52:36 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0xc8000000, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 20:52:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 20:52:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @dev}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 376.497965][T12512] debugfs: File 'dropped' in directory 'loop7' already present! [ 376.506803][T12512] debugfs: File 'msg' in directory 'loop7' already present! [ 376.560711][T12512] debugfs: File 'trace0' in directory 'loop7' already present! [ 376.608128][ T33] audit: type=1804 audit(1590526356.393:159): pid=12524 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/151/file0/bus" dev="sda1" ino=15749 res=1 20:52:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)="c9", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffff9c}]) 20:52:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 20:52:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10001) 20:52:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)="c9", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffff9c}]) 20:52:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}}, 0x0) 20:52:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @dev}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 377.192598][ T33] audit: type=1800 audit(1590526356.973:160): pid=12543 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:37 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 20:52:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10001) 20:52:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)="c9", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffff9c}]) 20:52:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}}, 0x0) [ 377.549186][ T33] audit: type=1800 audit(1590526357.333:161): pid=12562 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:37 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 20:52:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)="c9", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffff9c}]) 20:52:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000), 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r5 = socket(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r4, 0x0, 0x0) 20:52:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @dev}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 20:52:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}}, 0x0) 20:52:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10001) 20:52:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0xb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@private0}}]}, 0x50}}, 0x0) 20:52:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000), 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r5 = socket(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r4, 0x0, 0x0) [ 378.455944][ T33] audit: type=1800 audit(1590526358.243:162): pid=12587 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @dev}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 20:52:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}]}}}]}, 0x3c}}, 0x0) 20:52:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10001) 20:52:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0xb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@private0}}]}, 0x50}}, 0x0) 20:52:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000), 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r5 = socket(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r4, 0x0, 0x0) [ 378.997598][ T33] audit: type=1800 audit(1590526358.783:163): pid=12603 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0xb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@private0}}]}, 0x50}}, 0x0) 20:52:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000), 0x10) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r4 = socket(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}}}, 0x10) r5 = socket(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) bind(r4, 0x0, 0x0) 20:52:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0xb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@private0}}]}, 0x50}}, 0x0) 20:52:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10001) 20:52:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0xb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@private0}}]}, 0x50}}, 0x0) 20:52:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="740000002400f30700000000ddff000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffffffffff08000100736671"], 0x74}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f3139c2948718f407fe7166ac45a790cd2095b44582f3310fb073cb29f9afc1ddb6272a61982d91410b9914e7638a71eab6cd729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb23cac0ab9a4d2927d53b44ef0f6eb8b357570886780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e0296d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) [ 379.982847][ T33] audit: type=1800 audit(1590526359.763:164): pid=12621 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 [ 380.055983][T12623] __nla_validate_parse: 5 callbacks suppressed [ 380.056012][T12623] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10001) [ 380.162561][T12623] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.334465][ T33] audit: type=1800 audit(1590526360.123:165): pid=12628 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0xb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@private0}}]}, 0x50}}, 0x0) 20:52:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCSNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0x21}) 20:52:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x44182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000002780)=[{&(0x7f0000000000)="6b6c9dc701", 0x5}, {&(0x7f00000004c0)="13f6ba422e548dc677bcf78c4f40ce1c571d97409a201058cbe042a1b7ddae332f3745c954321d33619b957ad791338e355bf40f51f52388f5a01766a83d6d818e59a5255cbe2b1263bd9e5e5961b2e7701de8c07d3a59c7c01a8db848ff6decb8c0b468160c6c0938ca35ba1e49f8724ca1e777c42782820dee66c4cfba8f5288f485a5430a70837d2666cbe35ae3581a191fe454e642d0d8c2d7ada07fa68f1fd77f9e325bcb", 0xa7}, {&(0x7f00000000c0)="0ffee70051212573133b636adf0913859c229fcbdb2d293165f9648ce3ef3ed6f5e7f0371079c4de7725aea9fde000dd9b47968860d42ab5fd290d79c246b1beaee56d383880b8dc2b9d913376f52f04", 0x50}, {&(0x7f0000000140)="6594c096d81691b174a2ceda0cc5b6d7538d4fbfc5b010e148bcad153f6e22f1437b1d00b17ffa3b83fbd6868cf444aea968f439898d530bdd0d20d4cc87f4649109f5dc9012e04a60e646b90c4c48266e6661b0ba60deb8785779213fb9102076635a02f0d037bc7ccfe1a1295b35c1b805688f5845e9f6d179ed410a10e4e97a5dfd4a94fe69c7118f086f59eb", 0x8e}, {&(0x7f00000003c0)="a8198fda9e18d106ddc5b1b1e81fc078864c9ef953c5b85a2f480107ae148065a21d4c2079479346fee8aa0d79c1577cf897bde93201c72d998cf8597226b06c7c163f9ad0beca7886e57f80df904610f9fad49d", 0x54}, {&(0x7f0000000040)="59d757b44e73f3cbc21155c35366c4f0b62fe818abfe747bdef20c612218c42312df", 0x22}], 0x6, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d67cf2000000a482ebf7a08c307bee6fd60001002100"}) 20:52:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="740000002400f30700000000ddff000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffffffffff08000100736671"], 0x74}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f3139c2948718f407fe7166ac45a790cd2095b44582f3310fb073cb29f9afc1ddb6272a61982d91410b9914e7638a71eab6cd729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb23cac0ab9a4d2927d53b44ef0f6eb8b357570886780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e0296d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 20:52:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0xb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@private0}}]}, 0x50}}, 0x0) [ 380.656031][ T33] audit: type=1800 audit(1590526360.443:166): pid=12635 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 [ 380.748752][T12644] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.775961][T12639] Dev loop4: unable to read RDB block 1 [ 380.781933][T12639] loop4: unable to read partition table [ 380.788079][T12639] loop4: partition table beyond EOD, truncated [ 380.794605][T12639] loop_reread_partitions: partition scan of loop4 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) [ 380.876051][T12644] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) 20:52:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r2, @ANYBLOB="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"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:52:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCSNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0x21}) 20:52:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="740000002400f30700000000ddff000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffffffffff08000100736671"], 0x74}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f3139c2948718f407fe7166ac45a790cd2095b44582f3310fb073cb29f9afc1ddb6272a61982d91410b9914e7638a71eab6cd729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb23cac0ab9a4d2927d53b44ef0f6eb8b357570886780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e0296d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 20:52:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x44182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000002780)=[{&(0x7f0000000000)="6b6c9dc701", 0x5}, {&(0x7f00000004c0)="13f6ba422e548dc677bcf78c4f40ce1c571d97409a201058cbe042a1b7ddae332f3745c954321d33619b957ad791338e355bf40f51f52388f5a01766a83d6d818e59a5255cbe2b1263bd9e5e5961b2e7701de8c07d3a59c7c01a8db848ff6decb8c0b468160c6c0938ca35ba1e49f8724ca1e777c42782820dee66c4cfba8f5288f485a5430a70837d2666cbe35ae3581a191fe454e642d0d8c2d7ada07fa68f1fd77f9e325bcb", 0xa7}, {&(0x7f00000000c0)="0ffee70051212573133b636adf0913859c229fcbdb2d293165f9648ce3ef3ed6f5e7f0371079c4de7725aea9fde000dd9b47968860d42ab5fd290d79c246b1beaee56d383880b8dc2b9d913376f52f04", 0x50}, {&(0x7f0000000140)="6594c096d81691b174a2ceda0cc5b6d7538d4fbfc5b010e148bcad153f6e22f1437b1d00b17ffa3b83fbd6868cf444aea968f439898d530bdd0d20d4cc87f4649109f5dc9012e04a60e646b90c4c48266e6661b0ba60deb8785779213fb9102076635a02f0d037bc7ccfe1a1295b35c1b805688f5845e9f6d179ed410a10e4e97a5dfd4a94fe69c7118f086f59eb", 0x8e}, {&(0x7f00000003c0)="a8198fda9e18d106ddc5b1b1e81fc078864c9ef953c5b85a2f480107ae148065a21d4c2079479346fee8aa0d79c1577cf897bde93201c72d998cf8597226b06c7c163f9ad0beca7886e57f80df904610f9fad49d", 0x54}, {&(0x7f0000000040)="59d757b44e73f3cbc21155c35366c4f0b62fe818abfe747bdef20c612218c42312df", 0x22}], 0x6, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d67cf2000000a482ebf7a08c307bee6fd60001002100"}) [ 381.267863][ T33] audit: type=1800 audit(1590526361.053:167): pid=12663 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 [ 381.419245][T12666] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x0) [ 381.479384][T12666] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 381.559317][T12669] Dev loop4: unable to read RDB block 1 [ 381.565404][T12669] loop4: unable to read partition table [ 381.571292][T12669] loop4: partition table beyond EOD, truncated [ 381.577923][T12669] loop_reread_partitions: partition scan of loop4 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) 20:52:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r2, @ANYBLOB="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"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:52:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCSNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0x21}) 20:52:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="740000002400f30700000000ddff000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffffffffff08000100736671"], 0x74}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f3139c2948718f407fe7166ac45a790cd2095b44582f3310fb073cb29f9afc1ddb6272a61982d91410b9914e7638a71eab6cd729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb23cac0ab9a4d2927d53b44ef0f6eb8b357570886780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e0296d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) [ 381.831456][ T33] audit: type=1800 audit(1590526361.613:168): pid=12681 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15749 res=0 20:52:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) unshare(0x22040600) socket$kcm(0xa, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 20:52:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x44182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000002780)=[{&(0x7f0000000000)="6b6c9dc701", 0x5}, {&(0x7f00000004c0)="13f6ba422e548dc677bcf78c4f40ce1c571d97409a201058cbe042a1b7ddae332f3745c954321d33619b957ad791338e355bf40f51f52388f5a01766a83d6d818e59a5255cbe2b1263bd9e5e5961b2e7701de8c07d3a59c7c01a8db848ff6decb8c0b468160c6c0938ca35ba1e49f8724ca1e777c42782820dee66c4cfba8f5288f485a5430a70837d2666cbe35ae3581a191fe454e642d0d8c2d7ada07fa68f1fd77f9e325bcb", 0xa7}, {&(0x7f00000000c0)="0ffee70051212573133b636adf0913859c229fcbdb2d293165f9648ce3ef3ed6f5e7f0371079c4de7725aea9fde000dd9b47968860d42ab5fd290d79c246b1beaee56d383880b8dc2b9d913376f52f04", 0x50}, {&(0x7f0000000140)="6594c096d81691b174a2ceda0cc5b6d7538d4fbfc5b010e148bcad153f6e22f1437b1d00b17ffa3b83fbd6868cf444aea968f439898d530bdd0d20d4cc87f4649109f5dc9012e04a60e646b90c4c48266e6661b0ba60deb8785779213fb9102076635a02f0d037bc7ccfe1a1295b35c1b805688f5845e9f6d179ed410a10e4e97a5dfd4a94fe69c7118f086f59eb", 0x8e}, {&(0x7f00000003c0)="a8198fda9e18d106ddc5b1b1e81fc078864c9ef953c5b85a2f480107ae148065a21d4c2079479346fee8aa0d79c1577cf897bde93201c72d998cf8597226b06c7c163f9ad0beca7886e57f80df904610f9fad49d", 0x54}, {&(0x7f0000000040)="59d757b44e73f3cbc21155c35366c4f0b62fe818abfe747bdef20c612218c42312df", 0x22}], 0x6, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d67cf2000000a482ebf7a08c307bee6fd60001002100"}) [ 382.065868][T12692] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCSNPMODE(r2, 0xc008744c, &(0x7f0000000000)={0x21}) [ 382.138268][T12692] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) unshare(0x22040600) socket$kcm(0xa, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) [ 382.193853][T12698] Dev loop4: unable to read RDB block 1 [ 382.199825][T12698] loop4: unable to read partition table [ 382.206455][T12698] loop4: partition table beyond EOD, truncated [ 382.212824][T12698] loop_reread_partitions: partition scan of loop4 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) 20:52:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r2, @ANYBLOB="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"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:52:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) unshare(0x22040600) socket$kcm(0xa, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 20:52:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000280)) 20:52:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x44182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000002780)=[{&(0x7f0000000000)="6b6c9dc701", 0x5}, {&(0x7f00000004c0)="13f6ba422e548dc677bcf78c4f40ce1c571d97409a201058cbe042a1b7ddae332f3745c954321d33619b957ad791338e355bf40f51f52388f5a01766a83d6d818e59a5255cbe2b1263bd9e5e5961b2e7701de8c07d3a59c7c01a8db848ff6decb8c0b468160c6c0938ca35ba1e49f8724ca1e777c42782820dee66c4cfba8f5288f485a5430a70837d2666cbe35ae3581a191fe454e642d0d8c2d7ada07fa68f1fd77f9e325bcb", 0xa7}, {&(0x7f00000000c0)="0ffee70051212573133b636adf0913859c229fcbdb2d293165f9648ce3ef3ed6f5e7f0371079c4de7725aea9fde000dd9b47968860d42ab5fd290d79c246b1beaee56d383880b8dc2b9d913376f52f04", 0x50}, {&(0x7f0000000140)="6594c096d81691b174a2ceda0cc5b6d7538d4fbfc5b010e148bcad153f6e22f1437b1d00b17ffa3b83fbd6868cf444aea968f439898d530bdd0d20d4cc87f4649109f5dc9012e04a60e646b90c4c48266e6661b0ba60deb8785779213fb9102076635a02f0d037bc7ccfe1a1295b35c1b805688f5845e9f6d179ed410a10e4e97a5dfd4a94fe69c7118f086f59eb", 0x8e}, {&(0x7f00000003c0)="a8198fda9e18d106ddc5b1b1e81fc078864c9ef953c5b85a2f480107ae148065a21d4c2079479346fee8aa0d79c1577cf897bde93201c72d998cf8597226b06c7c163f9ad0beca7886e57f80df904610f9fad49d", 0x54}, {&(0x7f0000000040)="59d757b44e73f3cbc21155c35366c4f0b62fe818abfe747bdef20c612218c42312df", 0x22}], 0x6, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d67cf2000000a482ebf7a08c307bee6fd60001002100"}) 20:52:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f0000000340)="c4fe910c6786cec96ddb53521db822b89152563fadcd891969b71832cb430c94d61f3514fca7619a84"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r2, @ANYBLOB="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"], 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:52:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) unshare(0x22040600) socket$kcm(0xa, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 20:52:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00004000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) [ 382.955061][T12719] Dev loop4: unable to read RDB block 1 [ 382.961247][T12719] loop4: unable to read partition table [ 382.967476][T12719] loop4: partition table beyond EOD, truncated [ 382.973981][T12719] loop_reread_partitions: partition scan of loop4 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) [ 383.148064][T12734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 20:52:43 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:52:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0xc0010002], [0xc1]}) 20:52:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00004000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) [ 383.379270][T12746] kvm [12744]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:52:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0xc0010002], [0xc1]}) [ 383.553040][T12755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) [ 383.771537][T12762] kvm [12761]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:52:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00004000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) 20:52:43 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 20:52:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f0000000340)="c4fe910c6786cec96ddb53521db822b89152563fadcd891969b71832cb430c94d61f3514fca7619a84"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0xc0010002], [0xc1]}) 20:52:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 20:52:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00004000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) 20:52:45 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 386.146671][T12791] kvm [12787]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 386.198257][T12797] __nla_validate_parse: 1 callbacks suppressed [ 386.198289][T12797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:52:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x80c0000102, 0x0, 0xc0010002], [0xc1]}) 20:52:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 20:52:46 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 386.541212][T12807] kvm [12806]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:52:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 20:52:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 20:52:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x10007fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x400000], 0x1}}) 20:52:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 20:52:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f0000000340)="c4fe910c6786cec96ddb53521db822b89152563fadcd891969b71832cb430c94d61f3514fca7619a84"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 20:52:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x10007fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x400000], 0x1}}) 20:52:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x3f}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac69105f314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15ad307ae86315f1b122505841f7d8b09ec2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1820fc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe4621300d0dd15560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b7639e4e2cb4e13651b1b66c558df71d288187c8bbaf7137689d6324931cce22eec300bb2083e2abf274dd3f34309040aa006711277657c1b1ff5526d765cacbf91b22cdc755ed44901508c10de333dd126fc4b890cc9cb035a6ddf915ecc3c805a9bff67d901e4f5aeb4353c5ed1ef6f92590b0362acae8a8a54b3959d542a588432112aaa7a8a297930a352656f4e5565c10dbbcdffddf6125a4d2c1043f2feb6d31e3acc9ce2c9e374b28c602b01cab72768658b77bd7e0706cea5dc069fd700b0e29ad04eabd8fd579a80c3f39482d3ac338574e0c548e45fa649873ed7a684dce43f5bd023b5aa5eeb52f8c08dceef8644d8c553cb45d6bb0aa1c7adc928d47ced61a17eed3d869b9268decd67a72aa844c9e05eba7a88d9bdcdd78517a27e2c4c2021d589ad848f1c37d52e40fc8c0430b49b3d15cc9d7ec4123fee314dc5e67ffba13afb85ee7c3b8f0be23b801a7a56fccf281880ed00e46f425f33c9c7269e9185851625ff2c93d94f2c6cfb54376f4a0945e2aaae69b27877d034afcebb5a4427af74949a0e1c26ed295e59b0e7ad350528b8e5faf862ab81e8700c25990e7d3b8687513a059cee1d316aacb7f066851db7f46eca8f7ef09cf55a386b0921cf62a005920888512e9de8606696e320667ce594987be25a3b4e0ec1bfa799b1beb23b32eb6ef30b9b6bd41f5fea792afd383785d3bc22a6a4ec99f6954ed18193d4bd34007eb6a3a7c0867f000195d972cbefd71abce2aafd346b786bb0a4d7c71992bb25d8dedfa1b2e0f081f0a7481acd86bff78b34a23a7dc7db92026dd1ebcf59d04e99106ad46ecc04681af67bef188960bd77229a881492eeb2bafe5c224be28e339b54c53c4fb432bbe244b2598899fc9ffc3276c5a6325a582b60e9788933040af7815df6817cdbd4b640cdd2a9a4cb9389ec7b93839ae9f00cddc42294da71b935870841debeba960871221b47068ae1be1996fbbb59b1c447b7573f8601aca223ffccddc18b64ec92760c847b112a8fe7bb1dee83c740e598a70dcae0060f0dc81f34c0aa9d632680b4547fbe8f314546bc1f1cdf5dd2d63208b4f7991a0069486eae07cfed63aebcb7370d0a923b3c074d5b7fae5f5d7fb0e430a9c077c8d47156626df0c9ee4c18e4294ba7dedb9f847e2767df8987745dd4e7a4eaf03b695676879bfa0b96cb184645963f9a9ea70aa3b1328237f5d8e508571d6e06c7e7590a8b79567c39195bffc83c81055d170c59219dc26756b1e72e64d32e1247812e18694bf4e62fe65d5c1485b59effa289bc939ce4b2c9a0bb353b6f0ca529b90fc47b8776be1b036a63da934bac5a5fb91af74ba1128882bda602a8a05e2c890e52f2e627275406fcb701608469ab5a0cd57743aef63a33a7edba3433efa5c49d03e20b17e221f1cc45", 0x1000}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x43128, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r5, r3, 0x0, 0x781) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff77e59ab500000000090000003f0fc7ec6e2656f52f907c072123"], 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:52:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000080)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 20:52:48 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x80000001, 0x0, 0x10000}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000100)={0x7, r2}) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000040)=r0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) [ 389.262654][ C0] sd 0:0:1:0: [sg0] tag#6689 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.273556][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB: Test Unit Ready [ 389.280396][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.290741][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.300663][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.310882][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.321064][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.331059][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.341333][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.351376][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:52:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) [ 389.361517][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.371622][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.382155][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.392632][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.402653][ C0] sd 0:0:1:0: [sg0] tag#6689 CDB[c0]: 00 00 00 00 00 00 00 00 20:52:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f0000000340)="c4fe910c6786cec96ddb53521db822b89152563fadcd891969b71832cb430c94d61f3514fca7619a84"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x10007fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x400000], 0x1}}) 20:52:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'gretap0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vxcan1\x00', 0xc00}) 20:52:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0xc02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mq_getsetattr(r2, &(0x7f0000000040)={0xe1f4, 0x2, 0x9, 0x2}, &(0x7f0000000080)) 20:52:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x10007fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x400000], 0x1}}) 20:52:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000540007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:52:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x3f}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x43128, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r5, r3, 0x0, 0x781) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff77e59ab500000000090000003f0fc7ec6e2656f52f907c072123"], 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 390.032152][T12871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.042678][T12871] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 390.062031][ C0] sd 0:0:1:0: [sg0] tag#6690 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.072839][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB: Test Unit Ready [ 390.079911][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.089938][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.100069][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.110678][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.120638][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.131771][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.141683][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.151632][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.161555][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.171496][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.181432][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.191392][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.201462][ C0] sd 0:0:1:0: [sg0] tag#6690 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.238521][ C1] sd 0:0:1:0: [sg0] tag#6691 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.250058][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB: Test Unit Ready [ 390.256813][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.266641][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.276460][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.286448][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.296276][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.306125][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.315955][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.325804][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:52:50 executing program 4: r0 = socket(0x11, 0xa, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000000)) [ 390.335632][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.345473][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.355311][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.365306][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.375128][ C1] sd 0:0:1:0: [sg0] tag#6691 CDB[c0]: 00 00 00 00 00 00 00 00 20:52:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000540007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:52:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x3f}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x43128, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r5, r3, 0x0, 0x781) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff77e59ab500000000090000003f0fc7ec6e2656f52f907c072123"], 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:52:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'gretap0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vxcan1\x00', 0xc00}) 20:52:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) [ 390.677589][T12886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.687198][T12886] PF_BRIDGE: br_mdb_parse() with invalid ifindex 20:52:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="000000fe42f5b60f9b3018608000000000000038cd611944407f66ad7587f02d45720900000000623b29"]}) [ 390.829482][ C0] sd 0:0:1:0: [sg0] tag#6692 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.840183][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB: Test Unit Ready [ 390.846975][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.856907][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.866805][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.876764][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.886656][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.896571][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.906534][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.916423][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.926757][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.936629][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.946522][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.956418][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.966292][ C0] sd 0:0:1:0: [sg0] tag#6692 CDB[c0]: 00 00 00 00 00 00 00 00 20:52:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="000000fe42f5b60f9b3018608000000000000038cd611944407f66ad7587f02d45720900000000623b29"]}) 20:52:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000540007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:52:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="000000fe42f5b60f9b3018608000000000000038cd611944407f66ad7587f02d45720900000000623b29"]}) [ 391.259402][T12907] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.269232][T12907] PF_BRIDGE: br_mdb_parse() with invalid ifindex 20:52:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x3f}) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r4, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x43128, 0xfcd4, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendfile(r5, r3, 0x0, 0x781) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff77e59ab500000000090000003f0fc7ec6e2656f52f907c072123"], 0x58) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:52:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000540007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 20:52:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'gretap0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vxcan1\x00', 0xc00}) 20:52:51 executing program 3: r0 = gettid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) [ 391.652263][T12917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.662098][T12917] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 391.678953][ C1] sd 0:0:1:0: [sg0] tag#6695 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.689703][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB: Test Unit Ready [ 391.696465][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.706816][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.716722][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.726815][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.736617][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:52:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="000000fe42f5b60f9b3018608000000000000038cd611944407f66ad7587f02d45720900000000623b29"]}) [ 391.746431][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.756271][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.766186][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.776254][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.786100][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.796117][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.806932][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.816884][ C1] sd 0:0:1:0: [sg0] tag#6695 CDB[c0]: 00 00 00 00 00 00 00 00 20:52:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'gretap0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vxcan1\x00', 0xc00}) 20:52:51 executing program 1: quotactl(0x40000080000100, 0x0, 0x0, 0x0) 20:52:51 executing program 3: r0 = gettid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 20:52:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_IFALIAS={0x14}]}, 0x40}}, 0x0) 20:52:52 executing program 1: quotactl(0x40000080000100, 0x0, 0x0, 0x0) [ 392.529154][T12944] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:52:52 executing program 3: r0 = gettid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 20:52:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 20:52:52 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc"], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, &(0x7f0000001000)) [ 392.670698][T12946] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:52:52 executing program 1: quotactl(0x40000080000100, 0x0, 0x0, 0x0) 20:52:52 executing program 3: r0 = gettid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)) 20:52:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_IFALIAS={0x14}]}, 0x40}}, 0x0) 20:52:52 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc"], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, &(0x7f0000001000)) 20:52:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) [ 393.103174][T12962] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:52:52 executing program 1: quotactl(0x40000080000100, 0x0, 0x0, 0x0) 20:52:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000001c0)={0x10}) 20:52:53 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc"], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, &(0x7f0000001000)) 20:52:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_IFALIAS={0x14}]}, 0x40}}, 0x0) 20:52:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000001c0)={0x10}) 20:52:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f0000000040), 0xc) [ 393.652051][T12978] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:52:53 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc"], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, &(0x7f0000001000)) 20:52:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000001c0)={0x10}) 20:52:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 20:52:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_IFALIAS={0x14}]}, 0x40}}, 0x0) [ 394.194034][T12994] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 20:52:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000001c0)={0x10}) 20:52:54 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./bus\x00', r0, &(0x7f0000000140)='./bus/../file0\x00') 20:52:54 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./bus\x00', r0, &(0x7f0000000140)='./bus/../file0\x00') 20:52:54 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x7, 0x4) 20:52:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f0000000040), 0xc) 20:52:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 20:52:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) 20:52:54 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./bus\x00', r0, &(0x7f0000000140)='./bus/../file0\x00') 20:52:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) 20:52:54 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x7, 0x4) 20:52:55 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./bus\x00', r0, &(0x7f0000000140)='./bus/../file0\x00') 20:52:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) 20:52:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x7, 0x4) 20:52:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1b) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) 20:52:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x28, &(0x7f0000000000), 0x20a154cc) 20:52:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f0000000040), 0xc) 20:52:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf2, &(0x7f00000193c0)="11dd49b9740c9e57f43d26a78222a4f98a58480aa4cefd3b79e77d0076cc03592a160500000032a56f7259e480249950f34c82a1cef20d94c30e478947d190ab9493646d6c0b004d807ef3914ad69ad6f03f76a9934f69d06e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791584f831df7af25a1e151762b0b83bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e698ce29bcd51e72314a3835c987435da9d768880f9f3de41fb67be57df956b376ecd3cdbfdd18868b463159cebb6df1b68cbad0cb702ffdbb113a6d21103f5eb53177d273665"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x7, 0x4) 20:52:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf2, &(0x7f00000193c0)="11dd49b9740c9e57f43d26a78222a4f98a58480aa4cefd3b79e77d0076cc03592a160500000032a56f7259e480249950f34c82a1cef20d94c30e478947d190ab9493646d6c0b004d807ef3914ad69ad6f03f76a9934f69d06e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791584f831df7af25a1e151762b0b83bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e698ce29bcd51e72314a3835c987435da9d768880f9f3de41fb67be57df956b376ecd3cdbfdd18868b463159cebb6df1b68cbad0cb702ffdbb113a6d21103f5eb53177d273665"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x0, 0xc1]}) [ 396.361073][T13054] kvm [13050]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:52:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="8da11a19f20fd03a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:52:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48020010000505d23080648c63940d0324fc60100002400a000000052c82c137153e370907018048f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:52:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x0, 0xc1]}) [ 396.652251][T13066] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 396.660984][T13066] netlink: 147674 bytes leftover after parsing attributes in process `syz-executor.4'. [ 396.733334][T13067] libceph: resolve '¡òÐ' (ret=-3): failed [ 396.739536][T13067] libceph: Failed to parse monitor IPs: -3 [ 396.785130][T13072] kvm [13068]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 396.798291][T13074] libceph: resolve '¡òÐ' (ret=-3): failed [ 396.805514][T13074] libceph: Failed to parse monitor IPs: -3 20:52:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="8da11a19f20fd03a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:52:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7c, &(0x7f0000000040), 0xc) 20:52:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x0, 0xc1]}) 20:52:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48020010000505d23080648c63940d0324fc60100002400a000000052c82c137153e370907018048f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 397.066333][T13079] libceph: resolve '¡òÐ' (ret=-3): failed [ 397.072569][T13079] libceph: Failed to parse monitor IPs: -3 20:52:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="8da11a19f20fd03a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 397.181899][T13084] kvm [13083]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:52:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="8da11a19f20fd03a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 397.301222][T13091] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 397.309729][T13091] netlink: 147674 bytes leftover after parsing attributes in process `syz-executor.4'. [ 397.330888][T13095] libceph: resolve '¡òÐ' (ret=-3): failed [ 397.337473][T13095] libceph: Failed to parse monitor IPs: -3 20:52:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x0, 0xc1]}) [ 397.534965][T13099] libceph: resolve '¡òÐ' (ret=-3): failed [ 397.541370][T13099] libceph: Failed to parse monitor IPs: -3 [ 397.599328][T13101] kvm [13098]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:52:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf2, &(0x7f00000193c0)="11dd49b9740c9e57f43d26a78222a4f98a58480aa4cefd3b79e77d0076cc03592a160500000032a56f7259e480249950f34c82a1cef20d94c30e478947d190ab9493646d6c0b004d807ef3914ad69ad6f03f76a9934f69d06e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791584f831df7af25a1e151762b0b83bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e698ce29bcd51e72314a3835c987435da9d768880f9f3de41fb67be57df956b376ecd3cdbfdd18868b463159cebb6df1b68cbad0cb702ffdbb113a6d21103f5eb53177d273665"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:52:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48020010000505d23080648c63940d0324fc60100002400a000000052c82c137153e370907018048f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:52:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0xc00}}, 0x50) 20:52:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0x0, 0x1000005, 0xffffffff}}) 20:52:59 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x5}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:52:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000200)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)=@assoc_value={0x0, 0xfffffffd}, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000000c0)="232bef41856a02a1aae5fd90c1371f04c966ab289e5cfad85b4c9949e588763729036140ddc6d351897c2bae1db5bf9bbd07235ffff8fa021b778629e9b3fa7f2ec742a300b10d269921d89b41fdacddae2089215081f296856221b07d52488f38654bdd7ea9bef6603409fe948b26", 0x6f, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r5, 0xc01064ac, &(0x7f00000001c0)={r8, 0x3a, &(0x7f0000000180)=""/58}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB='J\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x2c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 399.362973][T13121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.443826][T13131] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 399.451998][T13131] netlink: 147674 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.560565][T13121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:52:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0x0, 0x1000005, 0xffffffff}}) 20:52:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0xc00}}, 0x50) 20:52:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48020010000505d23080648c63940d0324fc60100002400a000000052c82c137153e370907018048f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:52:59 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x5}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:52:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0x0, 0x1000005, 0xffffffff}}) 20:52:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r4) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x2}, {0x40, 0xd92}], r4}, 0x18, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r6, r8) r9 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20092, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x8}}], [{@euid_eq={'euid', 0x3d, r9}}, {@hash='hash'}]}}) ioprio_get$uid(0x3, r4) [ 399.949738][T13152] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 399.958825][T13152] netlink: 147674 bytes leftover after parsing attributes in process `syz-executor.4'. [ 399.980651][T13154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.043958][ T0] NOHZ: local_softirq_pending 08 20:53:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf2, &(0x7f00000193c0)="11dd49b9740c9e57f43d26a78222a4f98a58480aa4cefd3b79e77d0076cc03592a160500000032a56f7259e480249950f34c82a1cef20d94c30e478947d190ab9493646d6c0b004d807ef3914ad69ad6f03f76a9934f69d06e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791584f831df7af25a1e151762b0b83bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e698ce29bcd51e72314a3835c987435da9d768880f9f3de41fb67be57df956b376ecd3cdbfdd18868b463159cebb6df1b68cbad0cb702ffdbb113a6d21103f5eb53177d273665"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:53:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0xc00}}, 0x50) 20:53:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x3) 20:53:02 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x5}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:53:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa, 0x0, 0x3, {0x0, 0x0, 0x1000005, 0xffffffff}}) 20:53:02 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60a0f00001183affe5297acb75564bcbd52765767014d840ff0200000000000000000000000000018800907800000000fe800000fae11e620f0e349c48316e55461d230000000000000000000000aa0220cf2f4cce3351bfd61f89f0ff510522d90cf7da591b76c8480d33b0b52507876e8786f3ee302a5c86d763b00566bbd823871024cf1c28e39bb22595"], 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000003c0)="01000000000000001801000004000000e5232f0800d859832f") [ 402.556724][T13183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:53:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0xc00}}, 0x50) 20:53:02 executing program 3: ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x127402, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000140)={0x8, "ab39c173cb7b6a3ff55708d69a6ab22be9f7dfead4662df9b13460fdad34654e", 0x2, 0x6ab, 0x2, 0x8, 0x2}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7e"], 0x14f) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x4000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 20:53:02 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60a0f00001183affe5297acb75564bcbd52765767014d840ff0200000000000000000000000000018800907800000000fe800000fae11e620f0e349c48316e55461d230000000000000000000000aa0220cf2f4cce3351bfd61f89f0ff510522d90cf7da591b76c8480d33b0b52507876e8786f3ee302a5c86d763b00566bbd823871024cf1c28e39bb22595"], 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000003c0)="01000000000000001801000004000000e5232f0800d859832f") 20:53:02 executing program 5: shutdown(0xffffffffffffffff, 0x64618273e67c51e9) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000079c0)={r2}, &(0x7f0000007a00)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000007a40)={0x1, 0x4, 0x1, 0x5, 0x3, 0x0, 0x3, 0x9, r3}, 0x20) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000000), 0x4) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000000)={r7, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r8}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r8, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) syncfs(r8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r7, 0x1}, 0x8) 20:53:02 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x5}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 402.922931][T13203] sctp: [Deprecated]: syz-executor.5 (pid 13203) Use of struct sctp_assoc_value in delayed_ack socket option. [ 402.922931][T13203] Use struct sctp_sack_info instead [ 402.978532][ C0] sd 0:0:1:0: [sg0] tag#6714 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.989192][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB: Test Unit Ready [ 402.995980][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.005964][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.015948][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.026521][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.036392][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.046226][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.056300][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.066342][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:53:02 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000000000000000000000000000000000980200009802000098020000980200009802000003"], 0x1) [ 403.076205][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.086085][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.095945][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.105837][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.115709][ C0] sd 0:0:1:0: [sg0] tag#6714 CDB[c0]: 00 00 00 00 00 00 00 00 [ 403.164189][T13210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 403.290106][ C0] sd 0:0:1:0: [sg0] tag#6715 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.301170][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB: Test Unit Ready [ 403.310031][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.319853][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.331145][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.341088][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.350937][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.360941][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.370822][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.380993][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.390971][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.401050][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.411032][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.420998][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.431325][ C0] sd 0:0:1:0: [sg0] tag#6715 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:05 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60a0f00001183affe5297acb75564bcbd52765767014d840ff0200000000000000000000000000018800907800000000fe800000fae11e620f0e349c48316e55461d230000000000000000000000aa0220cf2f4cce3351bfd61f89f0ff510522d90cf7da591b76c8480d33b0b52507876e8786f3ee302a5c86d763b00566bbd823871024cf1c28e39bb22595"], 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000003c0)="01000000000000001801000004000000e5232f0800d859832f") 20:53:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:53:05 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000000000000000000000000000000000980200009802000098020000980200009802000003"], 0x1) 20:53:05 executing program 3: ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x127402, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000140)={0x8, "ab39c173cb7b6a3ff55708d69a6ab22be9f7dfead4662df9b13460fdad34654e", 0x2, 0x6ab, 0x2, 0x8, 0x2}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7e"], 0x14f) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x4000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 20:53:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="39000000140081ae101b43727002215a2ce76b1a42003c001f9f000400000000000012f691f3bd3540000000e6eeb89c44ebb3aeca0c939cd2", 0x39}], 0x1}, 0x0) 20:53:05 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 20:53:05 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000000000000000000000000000000000980200009802000098020000980200009802000003"], 0x1) 20:53:05 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60a0f00001183affe5297acb75564bcbd52765767014d840ff0200000000000000000000000000018800907800000000fe800000fae11e620f0e349c48316e55461d230000000000000000000000aa0220cf2f4cce3351bfd61f89f0ff510522d90cf7da591b76c8480d33b0b52507876e8786f3ee302a5c86d763b00566bbd823871024cf1c28e39bb22595"], 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000003c0)="01000000000000001801000004000000e5232f0800d859832f") [ 405.850476][ C1] sd 0:0:1:0: [sg0] tag#6716 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.861115][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB: Test Unit Ready [ 405.867990][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.877809][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.887768][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.897668][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.907641][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.917701][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.927537][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.937365][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:53:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0xa, 0x6, 0x1f) shutdown(r1, 0x64618273e67c51e9) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280)=@ccm_128={{0x303}, "0d5ac30257cecb4c", "81a3e46309f60c056732ae7e6aa2a98d", "e1ae675f", "e843a81127922bac"}, 0x28) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001340)=@sack_info={0x0, 0x17, 0x101}, &(0x7f0000001380)=0xc) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x20800, 0x0) write$binfmt_misc(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x1004) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x2}) r3 = socket(0x62d38116066e95ac, 0x3, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000300), &(0x7f0000000340)=0xc) r5 = socket$inet(0x2, 0xa, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f0000000100)={0x8, 'lo\x00', {'ipvlan1\x00'}, 0xffff}) shutdown(r3, 0x64618273e67c51e9) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) lsetxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="01000000f6b16fe5dc1a36445f18760d9aa2c3ca161d898200000000873352"], 0xb, 0x3) [ 405.947193][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.957129][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.966960][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.976793][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.986610][ C1] sd 0:0:1:0: [sg0] tag#6716 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="39000000140081ae101b43727002215a2ce76b1a42003c001f9f000400000000000012f691f3bd3540000000e6eeb89c44ebb3aeca0c939cd2", 0x39}], 0x1}, 0x0) 20:53:05 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 20:53:05 executing program 3: ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x127402, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000140)={0x8, "ab39c173cb7b6a3ff55708d69a6ab22be9f7dfead4662df9b13460fdad34654e", 0x2, 0x6ab, 0x2, 0x8, 0x2}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7e"], 0x14f) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x4000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 20:53:06 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000000000000000000000000000000000980200009802000098020000980200009802000003"], 0x1) [ 406.611601][ C1] sd 0:0:1:0: [sg0] tag#6661 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.622311][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB: Test Unit Ready [ 406.629100][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.629649][T13268] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 406.639194][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.639297][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.639390][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.677642][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.687468][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.697380][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.707198][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.717031][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.726875][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.736715][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.746585][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.756401][ C1] sd 0:0:1:0: [sg0] tag#6661 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:06 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 20:53:06 executing program 4: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x1f, 0x7f, 0x20, 0x0, 0x8001, 0xe10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r3, 0x7, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='netdevsim0\x00', 0x10) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000080)=0x3a9) [ 407.091686][T13280] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:53:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="39000000140081ae101b43727002215a2ce76b1a42003c001f9f000400000000000012f691f3bd3540000000e6eeb89c44ebb3aeca0c939cd2", 0x39}], 0x1}, 0x0) 20:53:06 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 20:53:06 executing program 3: ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x127402, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000140)={0x8, "ab39c173cb7b6a3ff55708d69a6ab22be9f7dfead4662df9b13460fdad34654e", 0x2, 0x6ab, 0x2, 0x8, 0x2}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7e"], 0x14f) openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x4000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') [ 407.257618][T13287] IPVS: ftp: loaded support on port[0] = 21 20:53:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000100)={0x0, 0xf5, 0x7ff}) [ 407.458561][ C1] sd 0:0:1:0: [sg0] tag#6662 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.469188][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB: Test Unit Ready [ 407.476011][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.485928][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.495882][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.505726][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.515573][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.525468][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.535358][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.545333][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.555222][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.565116][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.575007][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.585059][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.594881][ C1] sd 0:0:1:0: [sg0] tag#6662 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:07 executing program 0: unshare(0x20000400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 407.866147][T13295] IPVS: ftp: loaded support on port[0] = 21 20:53:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="39000000140081ae101b43727002215a2ce76b1a42003c001f9f000400000000000012f691f3bd3540000000e6eeb89c44ebb3aeca0c939cd2", 0x39}], 0x1}, 0x0) 20:53:07 executing program 0: unshare(0x20000400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 20:53:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000100)={0x0, 0xf5, 0x7ff}) 20:53:07 executing program 3: unshare(0x20000400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 20:53:08 executing program 4: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x1f, 0x7f, 0x20, 0x0, 0x8001, 0xe10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r3, 0x7, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='netdevsim0\x00', 0x10) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000080)=0x3a9) 20:53:08 executing program 0: unshare(0x20000400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 20:53:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000100)={0x0, 0xf5, 0x7ff}) 20:53:08 executing program 3: unshare(0x20000400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 20:53:08 executing program 1: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x1f, 0x7f, 0x20, 0x0, 0x8001, 0xe10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r3, 0x7, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='netdevsim0\x00', 0x10) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000080)=0x3a9) [ 408.580871][T13362] IPVS: ftp: loaded support on port[0] = 21 [ 408.658122][T13368] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:53:08 executing program 0: unshare(0x20000400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 20:53:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000100)={0x0, 0xf5, 0x7ff}) 20:53:08 executing program 3: unshare(0x20000400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 408.990643][T13382] IPVS: ftp: loaded support on port[0] = 21 20:53:08 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000200)) 20:53:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x8, 0x4) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 20:53:09 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, 0x0, 0x0) 20:53:09 executing program 4: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x1f, 0x7f, 0x20, 0x0, 0x8001, 0xe10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r3, 0x7, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='netdevsim0\x00', 0x10) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000080)=0x3a9) 20:53:09 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000200)) 20:53:09 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, 0x0, 0x0) 20:53:09 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000200)) 20:53:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x8, 0x4) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) [ 409.956624][T13416] IPVS: ftp: loaded support on port[0] = 21 20:53:11 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000200)) 20:53:11 executing program 1: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x1f, 0x7f, 0x20, 0x0, 0x8001, 0xe10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r3, 0x7, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='netdevsim0\x00', 0x10) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000080)=0x3a9) 20:53:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r4, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000100)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, r5, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crontab_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6erspan0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000094}, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:53:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x8, 0x4) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 20:53:11 executing program 4: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x1f, 0x7f, 0x20, 0x0, 0x8001, 0xe10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r3, 0x7, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='netdevsim0\x00', 0x10) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000080)=0x3a9) 20:53:11 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, 0x0, 0x0) [ 411.739446][T13457] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 411.807624][T13457] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:53:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x80a, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="ff"], 0x14) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r3, 0x4, 0x40800) ioctl$TCXONC(r6, 0x540a, 0x1) [ 411.853264][T13467] IPVS: ftp: loaded support on port[0] = 21 20:53:11 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4a, 0x0, 0x0) [ 412.009371][T13471] IPVS: ftp: loaded support on port[0] = 21 20:53:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x8, 0x4) syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 20:53:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000040)=0x7fffffff, 0xc, 0x0) get_mempolicy(0x0, &(0x7f0000000300), 0x225c, &(0x7f00002d8000/0x4000)=nil, 0x2) 20:53:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x3, 0x8) shutdown(r1, 0x64618273e67c51e9) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)={0xfc, 0xa, 0x6, 0x942b007ea3f4647a, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_DATA={0x5c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x0, 0x2, 0x1, 0x0, @private0={0xfc, 0x0, [], 0x1}}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x7}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x3}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x1}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x10001}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}]}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x9b}, @IPSET_ATTR_COMMENT={0xd, 0x1a, 'security\x00'}, @IPSET_ATTR_IFACE={0x14}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010100}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x80}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xfc}, 0x1, 0x0, 0x0, 0x80}, 0x805) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) r3 = socket(0xa, 0x3, 0x8) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000280), &(0x7f0000000800)=0x4) shutdown(r3, 0x64618273e67c51e9) r4 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) close(r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r5, @in={{0x2, 0x4e21, @local}}, [0x100000000000, 0x0, 0x0, 0x0, 0x40, 0x0, 0xb34]}, &(0x7f0000000780)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000100)={r5, @in={{0x2, 0x4e20, @loopback}}, [0x4, 0x74, 0x7ff, 0x2, 0x4, 0x400, 0x2, 0x3, 0x3f, 0x3f, 0x4, 0x5, 0x7e, 0x7ff, 0x8001]}, &(0x7f0000000080)=0x100) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) keyctl$set_timeout(0xf, 0x0, 0x0) r6 = add_key(&(0x7f0000000480)='.request_key_auth\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="ab284bebc47e19c3a754e5b521b8e4974973dbf4014125e4df595cfc60e94332e1a1d6538d252f58f21342f08856f2d60dda6712c79ccf94b28ff7b988cd2a10df803b8154cb0531f1c443732661", 0x4e, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000580)={r6, 0xfc, 0x34}, &(0x7f00000005c0)=ANY=[@ANYBLOB='enc=pkcs1 hash=sha@24-arm64\x00'/79], &(0x7f0000000640)="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", &(0x7f0000000740)=""/52) 20:53:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@private2}, 0x30) 20:53:12 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 20:53:12 executing program 1: perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x7, 0x1f, 0x7f, 0x20, 0x0, 0x8001, 0xe10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x100) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') lseek(r3, 0x7, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000300)='netdevsim0\x00', 0x10) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000080)=0x3a9) 20:53:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000200)='R', &(0x7f0000000000)=""/125}, 0x20) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000280)=""/237) r6 = dup(r1) r7 = socket(0xa, 0x2, 0x8) shutdown(r7, 0x64618273e67c51e9) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x101, 0x2, 0x7fff, 0x2, 0x6, 0x8, 0x40, {0x0, @in6={{0xa, 0x4e24, 0x10001, @mcast1}}, 0x2, 0x80000001, 0x1, 0x6, 0xf730}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000200)={r8, 0x7ff, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 20:53:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@private2}, 0x30) 20:53:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x80a, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="ff"], 0x14) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r3, 0x4, 0x40800) ioctl$TCXONC(r6, 0x540a, 0x1) 20:53:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000040)=0x7fffffff, 0xc, 0x0) get_mempolicy(0x0, &(0x7f0000000300), 0x225c, &(0x7f00002d8000/0x4000)=nil, 0x2) 20:53:12 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) [ 413.207667][T13554] IPVS: ftp: loaded support on port[0] = 21 20:53:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000040)=0x7fffffff, 0xc, 0x0) get_mempolicy(0x0, &(0x7f0000000300), 0x225c, &(0x7f00002d8000/0x4000)=nil, 0x2) 20:53:13 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 20:53:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x80a, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="ff"], 0x14) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r3, 0x4, 0x40800) ioctl$TCXONC(r6, 0x540a, 0x1) 20:53:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@private2}, 0x30) 20:53:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x3, 0x8) shutdown(r3, 0x64618273e67c51e9) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x24, &(0x7f00000000c0), 0x8) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$UDMABUF_CREATE(r7, 0x40187542, &(0x7f0000000440)={r4, 0x0, 0x100000000, 0xfffffffff0000000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000000)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={r6, 0x93fa, 0xffff8001, 0x1000}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={r8, @in={{0x2, 0x4e24, @empty}}, 0x4, 0xff, 0x10001, 0x5, 0x6d, 0x9, 0x7}, 0x9c) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000040)={0x1000, [[0x7, 0x4, 0x100, 0x2, 0x7fffffff, 0x7, 0x6], [0x3f, 0x1, 0x10001, 0x1, 0x4, 0xc, 0x3, 0x3], [0x81, 0xe6, 0x0, 0x3, 0x9, 0x9, 0x5a7a4ef3, 0x38]], [], [{0x80, 0x8000, 0x1, 0x1, 0x0, 0x1}, {0x19, 0x5ae72412, 0x0, 0x1}, {0x5, 0x8, 0x0, 0x0, 0x1}, {0x7, 0x800, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x9, 0x1}, {0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xfffffff8, 0xfffffffa, 0x0, 0x1, 0x0, 0x1}, {0x7ff, 0xfff, 0x0, 0x1, 0x1}, {0x9, 0x3f, 0x1, 0x0, 0x0, 0x1}], [], 0x6682}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000400)) 20:53:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000040)=0x7fffffff, 0xc, 0x0) get_mempolicy(0x0, &(0x7f0000000300), 0x225c, &(0x7f00002d8000/0x4000)=nil, 0x2) 20:53:13 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 20:53:13 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="e4", 0x1}], 0x1) 20:53:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="4800000000000000040000000000000001bf000000000000050000000000000008000000000000000300000000900000201a00"/72], 0x48) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0x6, 0xb, 0x4, 0x4000, 0xf3d, {}, {0x5, 0x1, 0x1f, 0x35, 0x0, 0x10, "f20b88a5"}, 0x7, 0x4, @offset=0x17e8, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e22, @private=0xa010101}, @in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0xcc28}, @in6={0xa, 0x4e21, 0x2, @loopback}, @in6={0xa, 0x4e21, 0x3, @remote, 0x5}, @in6={0xa, 0x4e25, 0x2, @rand_addr=' \x01\x00', 0x401}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x3e}, 0x80}, @in6={0xa, 0x4e21, 0xffffffff, @private2, 0x9}, @in={0x2, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xe8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x24, &(0x7f00000000c0), 0x8) r5 = dup2(0xffffffffffffffff, r4) dup3(r5, r3, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000340)={0x0, 0x0, @ioapic={0x100000, 0x800, 0x6, 0xc4, 0x0, [{0x2, 0x8, 0x9, [], 0x3f}, {0x2, 0x7f, 0x3, [], 0x2}, {0x3, 0xaf, 0x3, [], 0x6}, {0x93, 0x5, 0x20, [], 0x4}, {0x40, 0x9, 0xff}, {0x3f, 0x4, 0x9c, [], 0x2}, {0x2, 0x0, 0x66, [], 0x82}, {0x81, 0x4, 0x9, [], 0x64}, {0x3, 0x20, 0xfd, [], 0x80}, {0x3, 0x81, 0x1, [], 0x9}, {0x83, 0xaa, 0x6, [], 0x80}, {0x7, 0x4, 0x6, [], 0x2a}, {0x76, 0x2, 0x11}, {0x1, 0x0, 0x4, [], 0xf4}, {0xcf, 0x7, 0x7, [], 0x1}, {0xfc, 0x4, 0x0, [], 0x2}, {0x3f, 0x80, 0x0, [], 0x8}, {0x7, 0x4, 0x4}, {0x3f, 0x6, 0x40, [], 0x7a}, {0xfc, 0x4, 0x6, [], 0x1f}, {0x0, 0x1f, 0x5, [], 0x1}, {0x81, 0x40, 0xff, [], 0x1f}, {0x98, 0x5, 0x80, [], 0x9}, {0x20, 0xef, 0x2, [], 0x46}]}}) r6 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f0000000100)={0x8e, 0x2, &(0x7f0000000080)="9efd2ce5c6784c3f3de042405f056c443bb618166fa77d3985d494d49a00f1ad2c12efd4ff9d82a2ed0e856cec373b6e23b677eb14fc26a9541c56b14b783854404801da4656a6fe68c8996f481e5fea1c580ed4c8d87dd6f94b26", {0x6, 0x401, 0x37303250, 0x0, 0x20, 0x5, 0xc}}) 20:53:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x80a, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)) r5 = syz_open_pts(r4, 0x4000000000000002) r6 = dup3(r5, r3, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="ff"], 0x14) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r3, 0x4, 0x40800) ioctl$TCXONC(r6, 0x540a, 0x1) 20:53:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@private2}, 0x30) 20:53:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0xc88a, 0x1f, 0x0) 20:53:14 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="e4", 0x1}], 0x1) 20:53:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xa6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1000001, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 20:53:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') 20:53:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x9}}) 20:53:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0xc88a, 0x1f, 0x0) 20:53:14 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="e4", 0x1}], 0x1) 20:53:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xa6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1000001, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 20:53:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x9}}) 20:53:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') 20:53:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0xc88a, 0x1f, 0x0) 20:53:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xa6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1000001, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 20:53:14 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="e4", 0x1}], 0x1) 20:53:14 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x9}}) 20:53:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') 20:53:15 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0xc88a, 0x1f, 0x0) 20:53:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xa6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1000001, 0x100132, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) 20:53:15 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b700", 0x23) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:53:15 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x9}}) 20:53:15 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 20:53:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000100)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') [ 415.631795][ C0] sd 0:0:1:0: [sg0] tag#6663 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.642500][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB: Test Unit Ready [ 415.649308][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.659152][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.669000][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.678981][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.688860][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.698709][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.708535][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.718384][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.728407][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.738249][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.748089][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.757944][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.767797][ C0] sd 0:0:1:0: [sg0] tag#6663 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:15 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x28000400) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0x0) 20:53:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 416.025048][T13666] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 416.035096][T13666] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:53:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)='ip6tnl0:') 20:53:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 416.407721][ C0] sd 0:0:1:0: [sg0] tag#6664 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 416.418479][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB: Test Unit Ready [ 416.425314][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.435228][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.445151][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.455092][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.465015][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.474936][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.484860][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.494789][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:53:16 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)='ip6tnl0:') [ 416.504733][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.514665][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.524596][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.534663][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.544575][ C0] sd 0:0:1:0: [sg0] tag#6664 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:16 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 20:53:16 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b700", 0x23) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:53:16 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x28000400) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0x0) [ 416.697930][T13677] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 416.707890][T13677] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 416.790666][ C1] sd 0:0:1:0: [sg0] tag#6678 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 416.801347][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB: Test Unit Ready [ 416.808095][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.817976][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.827886][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.837755][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.847636][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.857701][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.868443][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.878335][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.888601][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.898468][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.908288][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.918114][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.928009][ C1] sd 0:0:1:0: [sg0] tag#6678 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:16 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)='ip6tnl0:') 20:53:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:53:17 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b700", 0x23) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:53:17 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 20:53:17 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x28000400) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0x0) [ 417.265629][T13690] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 417.275780][T13690] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 417.319661][ C1] sd 0:0:1:0: [sg0] tag#6679 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.330554][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB: Test Unit Ready [ 417.337283][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.347109][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.356949][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.367945][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.377831][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.387697][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.397582][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.407405][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.417226][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.427049][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.436878][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.447588][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.457433][ C1] sd 0:0:1:0: [sg0] tag#6679 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:17 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)='ip6tnl0:') 20:53:17 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b700", 0x23) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:53:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 417.721017][ C1] sd 0:0:1:0: [sg0] tag#6680 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.731811][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB: Test Unit Ready [ 417.738639][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.748560][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.760794][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.770707][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.780618][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.790502][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.800399][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.810293][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.820172][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.830080][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.839963][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.849865][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.859806][ C1] sd 0:0:1:0: [sg0] tag#6680 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:17 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 20:53:17 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x28000400) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe4, 0x0) [ 417.949405][T13705] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 417.959696][T13705] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:53:17 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b700", 0x23) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06859ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d6740521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045b2dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1fafecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702b21b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd890a9500314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb05202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d10008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684446f3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9de113d19e8d525206c0a728cfd421ec3ed8d22aa60ef469841f3d7799ac04bdc590bb1c89b9c695f163e57343c9730bf99c6c86d057ee7ba99d6c18c14ede9e1f944a741a0e11e7feb0428bee80e94a8ea7ffb1bce7b003336e8e3bba32553c5b2aab5465271e9bdec146d81699b2632ac22dc8f15d20d599674ea7d4cdaaabb77488019695270e0c6af27b025d039edd387d4ee6fb60345422b07ba17b52a150813e7dca6fc4fd2bfe2284c8a0ce4cac9a67598c194d69c9c03f5556aee4dc048a7888abb03eb41a0295a7eb87"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:53:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x24}}, 0x0) [ 418.255423][ C1] sd 0:0:1:0: [sg0] tag#6681 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.266083][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB: Test Unit Ready [ 418.272726][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.282621][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.292823][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.302670][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.312506][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.322404][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.332229][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.342063][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:53:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x24}}, 0x0) [ 418.351906][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.361760][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.371606][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.381580][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.391400][ C1] sd 0:0:1:0: [sg0] tag#6681 CDB[c0]: 00 00 00 00 00 00 00 00 20:53:18 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b700", 0x23) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe8081b7041a4eae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb96ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff0400731a8595000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10b447543c729bc4721d0420bb1a261a8817d692cbb6a711c06aca3439fcccf694e15c20ed2a09c8e312e65cf0000000000000000000000000000029ab1d451de6c556f2c2b17868683f23d0ca2e"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:53:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000300)=0x5) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:53:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x24}}, 0x0) 20:53:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) shutdown(r0, 0x0) 20:53:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 418.691553][ C0] sd 0:0:1:0: [sg0] tag#6682 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.702797][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB: Test Unit Ready [ 418.709617][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.719623][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.730224][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:53:18 executing program 5: r0 = socket(0xa, 0x3, 0x8) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x24, &(0x7f00000000c0), 0x8) r4 = dup2(r3, r2) dup3(r4, r1, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$TIOCCBRK(r5, 0x5428) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r6, 0xc03064b7, &(0x7f0000000180)={r7, 0x0, 0x3, 0xaa, 0x4, 0x47, 0x7fe00, 0x800, 0x9, 0x8001, 0x43e8, 0xf42}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f0000000180)={r7, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) shutdown(r0, 0x64618273e67c51e9) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="34000000150a010200000000000002007307bf4cdd4e6193330000000900020073797a3000000000000000000000000000000000eef68008d4442ba0ad7f06c143330cfe4d63a2424e43485411b9d4f5b84fe09135589294cac6d3d0499143150d0a9f20d9f5fcb8634b"], 0x34}, 0x1, 0x0, 0x0, 0x8892}, 0x880) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 418.740354][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.750649][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.760545][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.770471][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.780386][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:53:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x24, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x24}}, 0x0) [ 418.790634][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.800507][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.810525][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.820441][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.830362][ C0] sd 0:0:1:0: [sg0] tag#6682 CDB[c0]: 00 00 00 00 00 00 00 00 [ 418.858166][T13730] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 418.913358][T13730] 8021q: adding VLAN 0 to HW filter on device bond1 [ 418.958941][T13730] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 419.045192][T13762] bond1: (slave macvlan2): Enslaving as an active interface with an up link [ 419.059993][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 419.152288][T13762] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 419.209722][T13762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 20:53:18 executing program 1: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}}}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x0, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b700", 0x23) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe8081b7041a4eae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb96ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff0400731a8595000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10b447543c729bc4721d0420bb1a261a8817d692cbb6a711c06aca3439fcccf694e15c20ed2a09c8e312e65cf0000000000000000000000000000029ab1d451de6c556f2c2b17868683f23d0ca2e"], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:53:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket(0xa, 0x3, 0x8) r2 = socket(0xa, 0x3, 0x8) shutdown(r2, 0x64618273e67c51e9) shutdown(r2, 0x64618273e67c51e9) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040), 0x4) 20:53:19 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x1d}, {0x6, 0x0, 0x0, 0x50000}]}) [ 419.426327][T13784] ===================================================== [ 419.427122][ C0] sd 0:0:1:0: [sg0] tag#6683 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.433316][T13784] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x708e/0x97a0 [ 419.433334][T13784] CPU: 1 PID: 13784 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 419.433340][T13784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.433345][T13784] Call Trace: [ 419.433367][T13784] dump_stack+0x1c9/0x220 [ 419.433386][T13784] kmsan_report+0xf7/0x1e0 [ 419.433409][T13784] __msan_warning+0x58/0xa0 [ 419.433487][T13784] ___bpf_prog_run+0x708e/0x97a0 [ 419.444075][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB: Test Unit Ready [ 419.451137][T13784] ? kmsan_internal_set_origin+0x75/0xb0 [ 419.460087][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.469872][T13784] ? prctl_set_seccomp+0xc0/0xf0 [ 419.469895][T13784] __bpf_prog_run32+0x101/0x170 [ 419.469920][T13784] ? kmsan_get_metadata+0x4f/0x180 [ 419.469935][T13784] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 419.469947][T13784] ? ___bpf_prog_run+0x97a0/0x97a0 [ 419.469962][T13784] __seccomp_filter+0x59e/0x26f0 [ 419.469980][T13784] ? kmsan_internal_set_origin+0x75/0xb0 [ 419.470016][T13784] ? kmsan_get_metadata+0x4f/0x180 [ 419.473447][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.477632][T13784] ? kmsan_get_metadata+0x11d/0x180 [ 419.482108][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.486507][T13784] ? kmsan_get_metadata+0x4f/0x180 [ 419.486522][T13784] ? kmsan_get_metadata+0x4f/0x180 [ 419.486541][T13784] __secure_computing+0x1fa/0x380 [ 419.486562][T13784] syscall_trace_enter+0x6eb/0xf60 [ 419.486594][T13784] do_syscall_64+0x57/0x160 [ 419.486632][T13784] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 419.491632][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.497930][T13784] RIP: 0033:0x45f86a [ 419.497946][T13784] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d ff a5 84 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7 [ 419.497954][T13784] RSP: 002b:00007f7b7ff9fc58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 419.497968][T13784] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045f86a [ 419.497977][T13784] RDX: 00000000000026d9 RSI: 00007f7b7ff9fc60 RDI: 0000000000000001 [ 419.497986][T13784] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 419.497994][T13784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 419.498002][T13784] R13: 0000000000021580 R14: 00000000004cb36a R15: 00007f7b7ffa06d4 [ 419.498034][T13784] [ 419.503813][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.513166][T13784] Uninit was stored to memory at: [ 419.513188][T13784] kmsan_internal_chain_origin+0xad/0x130 [ 419.513202][T13784] __msan_chain_origin+0x50/0x90 [ 419.513216][T13784] ___bpf_prog_run+0x6c64/0x97a0 [ 419.513228][T13784] __bpf_prog_run32+0x101/0x170 [ 419.513240][T13784] __seccomp_filter+0x59e/0x26f0 [ 419.513272][T13784] __secure_computing+0x1fa/0x380 [ 419.518285][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.523033][T13784] syscall_trace_enter+0x6eb/0xf60 [ 419.523047][T13784] do_syscall_64+0x57/0x160 [ 419.523063][T13784] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 419.523067][T13784] [ 419.523074][T13784] Local variable ----regs@__bpf_prog_run32 created at: [ 419.523086][T13784] __bpf_prog_run32+0x87/0x170 [ 419.523096][T13784] __bpf_prog_run32+0x87/0x170 [ 419.523121][T13784] ===================================================== [ 419.528303][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.533989][T13784] Disabling lock debugging due to kernel taint [ 419.533998][T13784] Kernel panic - not syncing: panic_on_warn set ... [ 419.534016][T13784] CPU: 1 PID: 13784 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 419.534023][T13784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.534033][T13784] Call Trace: [ 419.534056][T13784] dump_stack+0x1c9/0x220 [ 419.534100][T13784] panic+0x3d5/0xc3e [ 419.539273][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.544132][T13784] kmsan_report+0x1df/0x1e0 [ 419.544154][T13784] __msan_warning+0x58/0xa0 [ 419.544171][T13784] ___bpf_prog_run+0x708e/0x97a0 [ 419.544210][T13784] ? kmsan_internal_set_origin+0x75/0xb0 [ 419.549897][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.554904][T13784] ? prctl_set_seccomp+0xc0/0xf0 [ 419.554927][T13784] __bpf_prog_run32+0x101/0x170 [ 419.554949][T13784] ? kmsan_get_metadata+0x4f/0x180 [ 419.554966][T13784] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 419.555043][T13784] ? ___bpf_prog_run+0x97a0/0x97a0 [ 419.564711][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.569888][T13784] __seccomp_filter+0x59e/0x26f0 [ 419.579587][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.584526][T13784] ? kmsan_internal_set_origin+0x75/0xb0 [ 419.584552][T13784] ? kmsan_get_metadata+0x4f/0x180 [ 419.584568][T13784] ? kmsan_get_metadata+0x11d/0x180 [ 419.584600][T13784] ? kmsan_get_metadata+0x4f/0x180 [ 419.589774][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.594694][T13784] ? kmsan_get_metadata+0x4f/0x180 [ 419.594717][T13784] __secure_computing+0x1fa/0x380 [ 419.594742][T13784] syscall_trace_enter+0x6eb/0xf60 [ 419.594791][T13784] do_syscall_64+0x57/0x160 [ 419.599958][ C0] sd 0:0:1:0: [sg0] tag#6683 CDB[c0]: 00 00 00 00 00 00 00 00 [ 419.604368][T13784] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 419.604380][T13784] RIP: 0033:0x45f86a [ 419.604395][T13784] Code: 25 18 00 00 00 00 74 01 f0 48 0f b1 3d ff a5 84 00 48 39 c2 75 da f3 c3 0f 1f 84 00 00 00 00 00 48 63 ff b8 e4 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 f3 c3 0f 1f 40 00 48 c7 c2 d4 ff ff ff f7 [ 419.604403][T13784] RSP: 002b:00007f7b7ff9fc58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 419.604418][T13784] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045f86a [ 419.604427][T13784] RDX: 00000000000026d9 RSI: 00007f7b7ff9fc60 RDI: 0000000000000001 [ 419.604455][T13784] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 420.054652][T13784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 420.062612][T13784] R13: 0000000000021580 R14: 00000000004cb36a R15: 00007f7b7ffa06d4 [ 420.071984][T13784] Kernel Offset: 0x1ca00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 420.085961][T13784] Rebooting in 86400 seconds..