[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2020/05/18 22:20:00 fuzzer started 2020/05/18 22:20:01 dialing manager at 10.128.0.26:33763 2020/05/18 22:20:01 syscalls: 2953 2020/05/18 22:20:01 code coverage: enabled 2020/05/18 22:20:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/18 22:20:01 extra coverage: enabled 2020/05/18 22:20:01 setuid sandbox: enabled 2020/05/18 22:20:01 namespace sandbox: enabled 2020/05/18 22:20:01 Android sandbox: enabled 2020/05/18 22:20:01 fault injection: enabled 2020/05/18 22:20:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/18 22:20:01 net packet injection: enabled 2020/05/18 22:20:01 net device setup: enabled 2020/05/18 22:20:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/18 22:20:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/18 22:20:01 USB emulation: /dev/raw-gadget does not exist 22:22:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffde2}, {&(0x7f00000003c0)=""/102388, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xba, &(0x7f0000000140)="f7e77d0076cc03592a160500000032111ca70404f598a56f7259e480249950f34c82a153eeffffffff1334699798134f5af37112f1bdd705d398eef68310ec46b654cd8f9c032f1078c135f1c760ca5232121a088f35f3681e33b05884012ce6e5f8844d19a16018e32d48041cdd4dabd5b30a5be8d2c4cd35f96bef7005cc248a2f6a4fbdbc83823fa035cdd1231c0c256e393a3f91d45672453e023c5744519271a106000000da8e946f607ea9b8be83b40208e51269c0547d"}}], 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syzkaller login: [ 218.315398][ T32] audit: type=1400 audit(1589840529.893:8): avc: denied { execmem } for pid=8820 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 218.619967][ T8821] IPVS: ftp: loaded support on port[0] = 21 [ 218.872943][ T8821] chnl_net:caif_netlink_parms(): no params data found [ 219.084622][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.092499][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.101857][ T8821] device bridge_slave_0 entered promiscuous mode [ 219.119246][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.126468][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.135943][ T8821] device bridge_slave_1 entered promiscuous mode [ 219.188279][ T8821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.203838][ T8821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.255425][ T8821] team0: Port device team_slave_0 added [ 219.268141][ T8821] team0: Port device team_slave_1 added [ 219.314379][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.321587][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.348038][ T8821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.366312][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.373634][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.400703][ T8821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.564276][ T8821] device hsr_slave_0 entered promiscuous mode [ 219.608046][ T8821] device hsr_slave_1 entered promiscuous mode [ 219.974641][ T8821] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.025187][ T8821] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.125627][ T8821] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.345000][ T8821] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.715049][ T8821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.740809][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.750668][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.768318][ T8821] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.789001][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.799482][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.808874][ T3386] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.816192][ T3386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.829486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.838552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.849133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.858490][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.865921][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.887941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.917519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.928524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.939345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.976406][ T8821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.987185][ T8821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.006690][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.016572][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.027055][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.038148][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.047879][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.057937][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.067625][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.079254][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.136040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.143869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.168791][ T8821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.212509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.222863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.272837][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.282457][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.297323][ T8821] device veth0_vlan entered promiscuous mode [ 221.318849][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.327995][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.342217][ T8821] device veth1_vlan entered promiscuous mode [ 221.396046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.405989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.415462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.425321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.450261][ T8821] device veth0_macvtap entered promiscuous mode [ 221.480552][ T8821] device veth1_macvtap entered promiscuous mode [ 221.524477][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.532500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.542103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.553769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.563842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.593766][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.603634][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.614209][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:22:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x9) [ 223.750096][ T9052] IPVS: ftp: loaded support on port[0] = 21 [ 223.996618][ T9052] chnl_net:caif_netlink_parms(): no params data found [ 224.166240][ T9052] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.174014][ T9052] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.183333][ T9052] device bridge_slave_0 entered promiscuous mode [ 224.201403][ T9052] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.209921][ T9052] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.219336][ T9052] device bridge_slave_1 entered promiscuous mode [ 224.281491][ T9052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.301520][ T9052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.356504][ T9052] team0: Port device team_slave_0 added [ 224.369256][ T9052] team0: Port device team_slave_1 added [ 224.414565][ T9052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.421879][ T9052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.448534][ T9052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.465930][ T9052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.473567][ T9052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.499670][ T9052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.595688][ T9052] device hsr_slave_0 entered promiscuous mode [ 224.738810][ T9052] device hsr_slave_1 entered promiscuous mode [ 224.857340][ T9052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.865037][ T9052] Cannot create hsr debugfs directory 22:22:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)="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"}) syz_open_procfs(0xffffffffffffffff, 0x0) [ 225.184841][ T9052] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.254307][ C0] hrtimer: interrupt took 61594 ns [ 225.260418][ T9052] netdevsim netdevsim1 netdevsim1: renamed from eth1 22:22:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)="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"}) syz_open_procfs(0xffffffffffffffff, 0x0) [ 225.324924][ T9052] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.385042][ T9052] netdevsim netdevsim1 netdevsim3: renamed from eth3 22:22:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)="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"}) syz_open_procfs(0xffffffffffffffff, 0x0) [ 225.701672][ T9052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.733791][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.747782][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.768209][ T9052] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.787663][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:22:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)="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"}) syz_open_procfs(0xffffffffffffffff, 0x0) [ 225.797416][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.806565][ T5232] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.813936][ T5232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.891106][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.900234][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.910113][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.919373][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.926567][ T5232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.935558][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.946211][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.956953][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.967462][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.977823][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.988062][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.998275][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.007768][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:22:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)="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"}) [ 226.066473][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.076124][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.091331][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.108618][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.198824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.206536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.242520][ T9052] 8021q: adding VLAN 0 to HW filter on device batadv0 22:22:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) [ 226.369813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.379732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.460299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.470190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.484874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.494018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.535350][ T9052] device veth0_vlan entered promiscuous mode 22:22:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 226.601792][ T9052] device veth1_vlan entered promiscuous mode [ 226.716791][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.728017][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.737406][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.747199][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.771144][ T9052] device veth0_macvtap entered promiscuous mode [ 226.800685][ T9052] device veth1_macvtap entered promiscuous mode 22:22:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 226.863987][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.875534][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.889015][ T9052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.901196][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.910612][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.919934][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.931808][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.992278][ T9052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.003335][ T9052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.016720][ T9052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.028959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.038994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:22:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) 22:22:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000240)=ANY=[]) 22:22:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 229.967130][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 229.973406][ T2294] Bluetooth: hci0: Entering manufacturer mode failed (-110) 22:22:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x9) 22:22:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 230.126224][ T990] Bluetooth: hci0: Frame reassembly failed (-84) 22:22:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000af110000000c000980040001"], 0x20}}, 0x0) 22:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 231.291074][ T9367] IPVS: ftp: loaded support on port[0] = 21 22:22:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 231.762429][ T9367] chnl_net:caif_netlink_parms(): no params data found [ 232.000553][ T9367] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.008064][ T9367] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.017466][ T9367] device bridge_slave_0 entered promiscuous mode [ 232.034204][ T9367] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.041991][ T9367] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.051394][ T9367] device bridge_slave_1 entered promiscuous mode [ 232.112939][ T9367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.128311][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 232.134511][ T2294] Bluetooth: hci0: Entering manufacturer mode failed (-110) 22:22:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x9) 22:22:23 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 232.165148][ T9367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.263750][ T1556] Bluetooth: hci0: Frame reassembly failed (-84) 22:22:23 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 232.325829][ T9367] team0: Port device team_slave_0 added [ 232.346160][ T9367] team0: Port device team_slave_1 added [ 232.399427][ T9367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.406478][ T9367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.432730][ T9367] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.452512][ T9367] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.459658][ T9367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.485822][ T9367] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:22:24 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 232.653776][ T9367] device hsr_slave_0 entered promiscuous mode [ 232.691159][ T9367] device hsr_slave_1 entered promiscuous mode [ 232.738512][ T9367] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.746151][ T9367] Cannot create hsr debugfs directory 22:22:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 233.170450][ T9367] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.216407][ T9367] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.264978][ T9367] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.305636][ T9367] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.554993][ T9367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.586903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.596622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.613029][ T9367] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.643133][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.652604][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.662300][ T5232] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.669677][ T5232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.720935][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.729482][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.739675][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.749339][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.756530][ T5232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.765643][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.776209][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.787185][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.797535][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.816650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.826592][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.836935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.859261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.869403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.900951][ T9367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.914029][ T9367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.928203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.938070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.991473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.999744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.030942][ T9367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.093828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.103927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.156807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.166493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.186679][ T9367] device veth0_vlan entered promiscuous mode [ 234.203457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.212854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.237030][ T9367] device veth1_vlan entered promiscuous mode [ 234.289280][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 234.295518][ T2294] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 234.323508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.334793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.344564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.354494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.372139][ T9367] device veth0_macvtap entered promiscuous mode [ 234.407795][ T9367] device veth1_macvtap entered promiscuous mode [ 234.443114][ T9367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.453714][ T9367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.464587][ T9367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.475901][ T9367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.489619][ T9367] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.504401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.513824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.523754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.533778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.560298][ T9367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.571596][ T9367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.581628][ T9367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.592161][ T9367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.605640][ T9367] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.614135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.624026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.120855][ T9631] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 235.134412][ T9634] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:22:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xe) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:22:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x9) [ 235.282254][ T655] Bluetooth: hci0: Frame reassembly failed (-84) [ 235.289626][ T655] Bluetooth: hci0: Frame reassembly failed (-84) 22:22:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) 22:22:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008f4000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x74, 0x41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000476c020000008bf3000000b7542bd4774d486ef49e199a5a0136c1ea22333c7f31869d17f39191a587f21336268d56a512cc92e41648dacf21981bc988034ab3122fcf3083d4394f75cffb5fa8c8e7f1661d3a788eb3e708793488c38f16e5b7d72a9e8dc6e92f2c62289b6d8ee682c140992e88cc0bbfd7cea4433dc055716b59b1c5c1abc82e1338006f4b3790c20eea9338bf74502b43cf7ac59d48be24a228d2cdf86d0f1899fc83ce298c456b52ed2465e0a700efbd", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800800010067726500100002800400120006000300000000006647f7fe52d1887bc17f0483c1b17e26128098820000000000000003cc62860932964c9a3b2da0d4d7f073ca7c86489a111f43eaf6d258a80c4b6155a78b9ee32ead36db2e371f54b2aa1572844ac6db3885b3d82dda6c41ccd3b7874f45cbc3e6a4ba0cdc2d78894b51b2bf4a6d7b38a31f8b74e65dead09fbdb16c84687cfa738a4e02f9009665ed4bdab34e7e2f51860c8aa52f2000"], 0x3c}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {0x5}, [@BATADV_ATTR_HOP_PENALTY={0x3e}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x24, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xb717}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x6, &(0x7f0000000000)=[0xfa85, 0x1, 0x4, 0x9, 0x1ff, 0x1], &(0x7f00000000c0)=[0xfffffff8, 0x3], &(0x7f00000000c0), &(0x7f0000000100)=[0x3ff, 0x10001, 0x6, 0x28e5, 0xfffff801, 0x80000000, 0x8], 0x0, 0x800}) [ 236.286465][ T9670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27719 sclass=netlink_route_socket pid=9670 comm=syz-executor.2 [ 236.322864][ T9670] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27719 sclass=netlink_route_socket pid=9670 comm=syz-executor.2 22:22:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:28 executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x12) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000380), 0x7ffb) 22:22:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:28 executing program 2: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendto$inet(r1, &(0x7f0000000080)="ef3d6cf2023084181e74e2d6250713c6ab6954a2755b1b21af8340611cdf40f8", 0x20, 0x40000, &(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x0, 0x1, 0x1, 0x3, "9c8104cebf225637a5b7dc8bb18d041dca4d2ff43564c0809f93302b93adc9f775b0d68f49bcca2dd01f969efe2383b6d568493278b5e35a518db1b6515864666b0387d18f7b074a1c2908dd45951d8449ef01e5f15952995af28e3e5245f5e5ff4fddb3a1707a2e600b18e644e2de1956d395215056765557c5b7d76a7d8113a4132caf0d0f25ff1c5faa98d698c827ca66a8a02a49a4a62a0a75b622b1cd7315c88c2b0eab2d450502af8a8ef8fca0523fe1594facf98f6209e3db06d034d15ea9c85249f8c767262f1d"}, 0xdb) r2 = epoll_create1(0x0) r3 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x2004}) [ 236.880415][ T32] audit: type=1400 audit(1589840548.463:9): avc: denied { block_suspend } for pid=9685 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 237.328018][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 237.334229][ T2294] Bluetooth: hci0: Entering manufacturer mode failed (-110) 22:22:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0x9) 22:22:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:29 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000200)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="bb"], 0x1, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000240)={&(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x8, 0x4, 0x4, 0x0, 0x6e}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x0) msgctl$IPC_RMID(r0, 0x0) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x0) ioctl$sock_bt_hci(r3, 0x800448d2, &(0x7f0000000040)="6bc7cfcbb8bdef") r4 = getpid() pidfd_open(r4, 0x0) sched_rr_get_interval(r4, &(0x7f0000000000)) 22:22:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0x9) 22:22:29 executing program 2: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c4, 0xec, 0xc8, 0xc8, 0xec, 0xc8, 0x1fc, 0x1a0, 0x1a0, 0x1fc, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x2, 0x8, 0x80000000, 'netbios-ns\x00', {0x7}}}}, {{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x40, 0xd35a, 0x5, 0x1, 0x0, "14671056df5344b83e54357668e7a44626a8a63fb782ef775ded20bfef7a94c7fb2cb6b92cea19507196d7c2ab3c475578f47d2b8b290222f3473bc2f09fa4eb"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x320) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 22:22:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x3, {0x6, 0x4, 0x3, 0xfffffffa}}, 0x20) sendfile(r1, r0, 0x0, 0xfffff) 22:22:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x400455c8, 0x9) 22:22:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x9) 22:22:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, 0x0) 22:22:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x9) 22:22:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x1587, @mcast2, 0xc}], 0x1c) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e7ffffff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket(0x2, 0x2, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x10) r5 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x3) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000140)=0x10) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000200)={0x9}, 0x4) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000080)={r8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r8, 0xff}, &(0x7f00000001c0)=0x8) 22:22:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, 0x0) 22:22:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x9) 22:22:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x76, &(0x7f00000021c0)=""/4102, &(0x7f0000001140)=0x1006) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40086410, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r3, 0x0, 0x345) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) 22:22:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, 0x0) 22:22:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x9) [ 239.181872][ T38] Bluetooth: hci0: Frame reassembly failed (-84) 22:22:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[]) 22:22:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, 0x0) 22:22:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[]) 22:22:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) io_pgetevents(r1, 0xb0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x9, 0x8]}, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x2, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x1c}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 239.822446][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.838897][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.846699][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:22:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[]) 22:22:31 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x60, 0x6}, 0x88) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r5, 0x0, 0x345) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000040)={0xa}) fcntl$setlease(r0, 0x400, 0x2) r6 = socket(0x2, 0x2, 0x0) shutdown(r6, 0x0) ioctl$SIOCRSACCEPT(r6, 0x89e3) r7 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) utimensat(r7, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x100) 22:22:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB]) [ 240.381792][ T32] audit: type=1326 audit(1589840551.963:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9791 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f06dd9 code=0x0 22:22:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB]) 22:22:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB]) 22:22:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gi']) [ 240.999547][ T9807] devpts: called with bogus options 22:22:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gi']) 22:22:32 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x30, r5, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0xffff, 0x8001, 0xfffffff7, 0x7}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x12001}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xc, 0xf000}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r10) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @local}, @in=@local, 0x4e24, 0x0, 0x4e20, 0x7ff, 0xa, 0x80, 0x0, 0x3a, r8, r10}, {0xfffffffffffffff8, 0x6, 0x400000000, 0x7, 0x8001, 0x2, 0x7, 0x8}, {0x5, 0x8, 0x800000000000, 0x30}, 0x3, 0x6e6bbc, 0x0, 0x1, 0x3, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0x2b}, 0x2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3503, 0x1, 0x2, 0x7, 0x5f6, 0x6}}, 0xe4) [ 241.257541][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 241.263771][ T2294] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 241.282994][ T9813] devpts: called with bogus options 22:22:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gi']) [ 241.449269][ T9817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.559072][ T655] Bluetooth: hci0: Frame reassembly failed (-84) [ 241.612559][ T9827] devpts: called with bogus options 22:22:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'macvtap0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340400000000290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000003eff1a80100002800c0001800800000000000000"], 0x34}}, 0x0) 22:22:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=']) [ 241.914933][ T9838] devpts: called with bogus options 22:22:33 executing program 2: socket$inet(0x2, 0x4, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x8001) socket$pppoe(0x18, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000000)=[0x1, 0x5, 0x1, 0x2, 0x3, 0x40, 0x0], &(0x7f0000000100)=[0x4, 0x5, 0x0, 0x55, 0x5], &(0x7f0000000140)=[0x3, 0x1200, 0x9, 0xfff, 0xdb, 0x39d4, 0x4, 0x1]}) 22:22:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=']) [ 242.153486][ T9843] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 242.170677][ T9843] device team_slave_0 entered promiscuous mode [ 242.176974][ T9843] device team_slave_1 entered promiscuous mode [ 242.183434][ T9843] device macsec1 entered promiscuous mode [ 242.189313][ T9843] device team0 entered promiscuous mode [ 242.211104][ T9843] device team0 left promiscuous mode [ 242.218778][ T9843] device team_slave_0 left promiscuous mode [ 242.224772][ T9843] device team_slave_1 left promiscuous mode [ 242.241055][ T9848] devpts: called with bogus options 22:22:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=']) [ 242.497380][ T9855] devpts: called with bogus options 22:22:34 executing program 0 (fault-call:2 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:34 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005ac0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@flowinfo={{0x10, 0x29, 0xb, 0x401}}, @flowinfo={{0x10}}], 0x20}}, {{&(0x7f0000001200)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=[@tclass={{0x10}}, @hopopts_2292={{0x14}}], 0x24}}], 0x2, 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x1ff, 0x1ba, 0x2, 0x2, 0x81, 0x7b2, 0x5, 0x3d420, r4}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r5, 0x8}, &(0x7f0000000180)=0xc) [ 242.770014][ T9865] FAULT_INJECTION: forcing a failure. [ 242.770014][ T9865] name failslab, interval 1, probability 0, space 0, times 1 [ 242.783263][ T9865] CPU: 0 PID: 9865 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 242.792320][ T9865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.803973][ T9865] Call Trace: [ 242.807330][ T9865] dump_stack+0x1c9/0x220 [ 242.811797][ T9865] should_fail+0x8b7/0x9e0 [ 242.816261][ T9865] __should_failslab+0x1f6/0x290 [ 242.821248][ T9865] should_failslab+0x29/0x70 [ 242.825909][ T9865] kmem_cache_alloc_trace+0xf3/0xd70 [ 242.831349][ T9865] ? copy_mount_options+0x9c/0x380 [ 242.836497][ T9865] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 242.842596][ T9865] ? kmsan_get_metadata+0x11d/0x180 [ 242.847844][ T9865] copy_mount_options+0x9c/0x380 [ 242.852849][ T9865] ? __msan_get_context_state+0x9/0x20 [ 242.858351][ T9865] __se_compat_sys_mount+0x1c4/0xa10 [ 242.863687][ T9865] __ia32_compat_sys_mount+0x62/0x80 [ 242.869002][ T9865] ? locks_show+0x580/0x580 [ 242.873543][ T9865] do_fast_syscall_32+0x3bf/0x6d0 [ 242.878633][ T9865] entry_SYSENTER_compat+0x68/0x77 [ 242.883770][ T9865] RIP: 0023:0xf7fe7dd9 [ 242.887882][ T9865] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 242.907547][ T9865] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 242.916013][ T9865] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000080 [ 242.924009][ T9865] RDX: 0000000000000000 RSI: 0000000000040024 RDI: 0000000020000040 [ 242.934173][ T9865] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.942176][ T9865] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.950180][ T9865] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:22:34 executing program 0 (fault-call:2 fault-nth:1): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 243.318890][ T9875] FAULT_INJECTION: forcing a failure. [ 243.318890][ T9875] name failslab, interval 1, probability 0, space 0, times 0 [ 243.332151][ T9875] CPU: 0 PID: 9875 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 243.340802][ T9875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.350907][ T9875] Call Trace: [ 243.354289][ T9875] dump_stack+0x1c9/0x220 [ 243.359591][ T9875] should_fail+0x8b7/0x9e0 [ 243.364111][ T9875] __should_failslab+0x1f6/0x290 [ 243.369227][ T9875] should_failslab+0x29/0x70 [ 243.373905][ T9875] kmem_cache_alloc+0xd0/0xd70 [ 243.378735][ T9875] ? kmsan_get_metadata+0x4f/0x180 [ 243.383950][ T9875] ? getname_flags+0x12e/0xb00 [ 243.388781][ T9875] ? kmsan_get_metadata+0x11d/0x180 [ 243.394046][ T9875] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 243.399924][ T9875] ? kmsan_get_metadata+0x11d/0x180 [ 243.405214][ T9875] getname_flags+0x12e/0xb00 [ 243.409877][ T9875] ? kmsan_internal_set_origin+0x75/0xb0 [ 243.415580][ T9875] user_path_at_empty+0xbb/0x140 [ 243.420619][ T9875] do_mount+0x241/0x53a0 [ 243.424948][ T9875] ? _copy_from_user+0x15b/0x260 [ 243.429991][ T9875] __se_compat_sys_mount+0x3a8/0xa10 [ 243.435390][ T9875] __ia32_compat_sys_mount+0x62/0x80 [ 243.440740][ T9875] ? locks_show+0x580/0x580 [ 243.445321][ T9875] do_fast_syscall_32+0x3bf/0x6d0 [ 243.450443][ T9875] entry_SYSENTER_compat+0x68/0x77 [ 243.455600][ T9875] RIP: 0023:0xf7fe7dd9 [ 243.459744][ T9875] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 243.479413][ T9875] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 243.487899][ T9875] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000080 [ 243.495936][ T9875] RDX: 0000000000000000 RSI: 0000000000040024 RDI: 0000000020000040 [ 243.503980][ T9875] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 243.512000][ T9875] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 22:22:35 executing program 2: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r4, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0xffff8001, @local, 0x3}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000280)=0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)="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", 0x27d}], 0x1}, 0x0) [ 243.519998][ T9875] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 243.577579][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 243.583825][ T2294] Bluetooth: hci0: Entering manufacturer mode failed (-110) 22:22:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 243.757856][ T38] Bluetooth: hci0: Frame reassembly failed (-84) [ 243.764407][ T38] Bluetooth: hci0: Frame reassembly failed (-84) 22:22:35 executing program 0 (fault-call:2 fault-nth:2): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:35 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x10000) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x800}) [ 244.082403][ T9891] FAULT_INJECTION: forcing a failure. [ 244.082403][ T9891] name failslab, interval 1, probability 0, space 0, times 0 [ 244.095371][ T9891] CPU: 1 PID: 9891 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 244.104017][ T9891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.114125][ T9891] Call Trace: [ 244.117507][ T9891] dump_stack+0x1c9/0x220 [ 244.121921][ T9891] should_fail+0x8b7/0x9e0 [ 244.126478][ T9891] __should_failslab+0x1f6/0x290 [ 244.131461][ T9891] should_failslab+0x29/0x70 [ 244.136097][ T9891] kmem_cache_alloc_trace+0xf3/0xd70 [ 244.141436][ T9891] ? cred_has_capability+0x53b/0x6e0 [ 244.146770][ T9891] ? alloc_fs_context+0xe3/0xd00 [ 244.151754][ T9891] ? kmsan_get_metadata+0x11d/0x180 [ 244.157009][ T9891] alloc_fs_context+0xe3/0xd00 [ 244.161803][ T9891] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 244.167680][ T9891] fs_context_for_reconfigure+0xe5/0x110 [ 244.173361][ T9891] do_mount+0x39df/0x53a0 [ 244.177753][ T9891] __se_compat_sys_mount+0x3a8/0xa10 [ 244.183098][ T9891] __ia32_compat_sys_mount+0x62/0x80 [ 244.188423][ T9891] ? locks_show+0x580/0x580 [ 244.192959][ T9891] do_fast_syscall_32+0x3bf/0x6d0 [ 244.198030][ T9891] entry_SYSENTER_compat+0x68/0x77 [ 244.203166][ T9891] RIP: 0023:0xf7fe7dd9 [ 244.207276][ T9891] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 244.226920][ T9891] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 244.235367][ T9891] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000080 [ 244.243650][ T9891] RDX: 0000000000000000 RSI: 0000000000040024 RDI: 0000000020000040 [ 244.251644][ T9891] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.259665][ T9891] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.267668][ T9891] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:22:35 executing program 0 (fault-call:2 fault-nth:3): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 244.488619][ T9898] FAULT_INJECTION: forcing a failure. [ 244.488619][ T9898] name failslab, interval 1, probability 0, space 0, times 0 [ 244.501605][ T9898] CPU: 1 PID: 9898 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 244.510258][ T9898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.520466][ T9898] Call Trace: [ 244.523856][ T9898] dump_stack+0x1c9/0x220 [ 244.528303][ T9898] should_fail+0x8b7/0x9e0 [ 244.532831][ T9898] __should_failslab+0x1f6/0x290 [ 244.537878][ T9898] should_failslab+0x29/0x70 [ 244.542560][ T9898] kmem_cache_alloc_trace+0xf3/0xd70 [ 244.547945][ T9898] ? legacy_init_fs_context+0x7e/0x1a0 [ 244.554805][ T9898] ? kmsan_get_metadata+0x11d/0x180 [ 244.560111][ T9898] legacy_init_fs_context+0x7e/0x1a0 [ 244.565510][ T9898] alloc_fs_context+0xae4/0xd00 [ 244.570500][ T9898] fs_context_for_reconfigure+0xe5/0x110 [ 244.576758][ T9898] do_mount+0x39df/0x53a0 [ 244.581297][ T9898] __se_compat_sys_mount+0x3a8/0xa10 [ 244.586687][ T9898] __ia32_compat_sys_mount+0x62/0x80 [ 244.592040][ T9898] ? locks_show+0x580/0x580 [ 244.596721][ T9898] do_fast_syscall_32+0x3bf/0x6d0 [ 244.601868][ T9898] entry_SYSENTER_compat+0x68/0x77 [ 244.607359][ T9898] RIP: 0023:0xf7fe7dd9 [ 244.611979][ T9898] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 244.632902][ T9898] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 244.641851][ T9898] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000080 [ 244.650641][ T9898] RDX: 0000000000000000 RSI: 0000000000040024 RDI: 0000000020000040 [ 244.659143][ T9898] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.667750][ T9898] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.676755][ T9898] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:22:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x4, 0x4, 0x1, 0x41, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x4e7, 0x4) exit(0x0) 22:22:36 executing program 3: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000040)={0x31f, 0x2, 0x4, 0x2000000, 0x866, {0x0, 0x2710}, {0x1, 0x0, 0x1, 0x6, 0x4, 0x7f, "980cb6be"}, 0x8001, 0x1, @planes=&(0x7f0000000000)={0x10001, 0x101, @fd, 0x3}, 0x9, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x109080, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x5a1701, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f00000001c0)={0x5, 0xa, 0x4, 0x400, 0x9f7, {0x77359400}, {0x1, 0x2, 0x57, 0x3, 0x0, 0x0, "bde3de86"}, 0x10000, 0x1, @fd, 0x9d, 0x0, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc, 0x3, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0xc000}, 0x43a46873ffc8c001) r5 = openat$cachefiles(0xffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x18203, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r6, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000041}, 0x41) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_getnetconf={0x44, 0x52, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x6}, @NETCONFA_FORWARDING={0x8, 0x2, 0xda}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x80000001}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x180}, @NETCONFA_FORWARDING={0x8, 0x2, 0x79}]}, 0x44}, 0x1, 0x0, 0x0, 0x41}, 0x4000800) r7 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r7, &(0x7f0000000600), 0x80000000, &(0x7f0000000640)) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f00000006c0)={0x10002, 0x0, &(0x7f0000ffc000/0x2000)=nil}) inotify_add_watch(r5, &(0x7f0000000700)='./file0\x00', 0x10000000) r8 = openat$zero(0xffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8000, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r8, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, 0x2, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5a}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) getsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f00000008c0), &(0x7f0000000900)=0x4) r9 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000940)='/dev/vga_arbiter\x00', 0x400, 0x0) r10 = pidfd_getfd(r5, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r9, 0x4c00, r10) 22:22:36 executing program 0 (fault-call:2 fault-nth:4): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 245.280960][ T9909] FAULT_INJECTION: forcing a failure. [ 245.280960][ T9909] name failslab, interval 1, probability 0, space 0, times 0 [ 245.294480][ T9909] CPU: 0 PID: 9909 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 245.303582][ T9909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.313892][ T9909] Call Trace: [ 245.317294][ T9909] dump_stack+0x1c9/0x220 [ 245.322086][ T9909] should_fail+0x8b7/0x9e0 [ 245.327021][ T9909] __should_failslab+0x1f6/0x290 [ 245.332413][ T9909] should_failslab+0x29/0x70 [ 245.337397][ T9909] __kmalloc_track_caller+0x1a8/0xef0 [ 245.343700][ T9909] ? kmsan_get_metadata+0x4f/0x180 [ 245.349717][ T9909] ? match_int+0xe9/0x2f0 [ 245.354532][ T9909] ? kmsan_get_metadata+0x4f/0x180 [ 245.360153][ T9909] kmemdup_nul+0xb3/0x1c0 [ 245.365185][ T9909] match_int+0xe9/0x2f0 [ 245.370356][ T9909] parse_mount_options+0x56d/0xc00 [ 245.375923][ T9909] ? kmsan_get_metadata+0x11d/0x180 [ 245.381174][ T9909] ? kmsan_get_metadata+0x4f/0x180 [ 245.386492][ T9909] ? kmsan_get_metadata+0x11d/0x180 [ 245.392428][ T9909] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 245.398287][ T9909] devpts_remount+0xa8/0x210 [ 245.402922][ T9909] ? parse_mount_options+0xc00/0xc00 [ 245.408264][ T9909] legacy_reconfigure+0x194/0x230 [ 245.413333][ T9909] ? legacy_get_tree+0x2e0/0x2e0 [ 245.418323][ T9909] reconfigure_super+0x5d4/0xbd0 [ 245.423316][ T9909] do_mount+0x4167/0x53a0 [ 245.427708][ T9909] __se_compat_sys_mount+0x3a8/0xa10 [ 245.433044][ T9909] __ia32_compat_sys_mount+0x62/0x80 [ 245.438359][ T9909] ? locks_show+0x580/0x580 [ 245.442903][ T9909] do_fast_syscall_32+0x3bf/0x6d0 [ 245.447986][ T9909] entry_SYSENTER_compat+0x68/0x77 [ 245.453117][ T9909] RIP: 0023:0xf7fe7dd9 [ 245.457239][ T9909] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 245.476965][ T9909] RSP: 002b:00000000f5de20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 245.485420][ T9909] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000080 [ 245.494733][ T9909] RDX: 0000000000000000 RSI: 0000000000040024 RDI: 0000000020000040 [ 245.502747][ T9909] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 245.510850][ T9909] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 245.518864][ T9909] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 245.705287][ T9910] IPVS: ftp: loaded support on port[0] = 21 22:22:37 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x1200000) recvmmsg(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@xdp, 0x80, &(0x7f0000001840)=[{&(0x7f0000000180)=""/155, 0x9b}, {&(0x7f0000000240)=""/204, 0xcc}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000001740)}, {&(0x7f0000001780)=""/164, 0xa4}], 0x6, &(0x7f0000001880)=""/233, 0xe9}, 0x3}], 0x2, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) r4 = dup2(r1, r2) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000080)) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) pidfd_send_signal(r4, 0x1b, &(0x7f0000000440)={0x2a, 0x10001, 0x7}, 0x0) r5 = socket(0x2, 0x2, 0x0) shutdown(r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r7) sendmsg$nl_generic(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x26c, 0x32, 0x304, 0x70bd2c, 0x25dfdbff, {0x2}, [@typed={0x8, 0xa, 0x0, 0x0, @uid=r7}, @generic="7468ece1fa9f13ccab8edf0f490261447876b548147a2294b4d8ac367285f6565321b6648e3e7e43fa086994717f610ddf022cce63ce353a3abe210963846251505011e817e4b9dde45ae8041fd9d8c47090fd619113fcb51f156add3e2afe80822b3454d74ae5f3c052582e927b10543335e7dd3d7956f09cc787014d58f206268b9cec17a17dd69344d1eacd7e911e4da12c30750e3f05d3817954944a4c79c4aa07112b2d8a24d863472b545ef7a7f8392f2a940180d95dfe5b6bc5843f4ad2c449794b49a56ccdf89669c09bdb7e5caa1ba922556981b7c5c8d76a71a67af513aa611bfff58d882ceb7ec9c71105ee10ce", @generic="5e9d6bbf2fe47f26c8be8d3d784ad592712b5eceb0e1be629b418166d6137c2014536dd2af8f867085856bfd5a6fabb62952b1f4751cf0678057beac477fd57ac0b56a20e12e0128e7e401b4b69465cfd6f4c83eb2b72ea50ad5631bbfc13d63d8828583a239bfd90e6049667a433d07d23fa899ef0a2bb8c4343ae33c60f34093ac1cc332737d15b481f260862e7f14015b18ca550143062551e01a11afb8eddb7c873c7fcf4d08ef4c723c903097434c0dda10e28d918ffc405eec2fcc1709310085e97a60ba40b3a7906de650ff607f0e5937ea2f871b63af890a3b66252ecb", @generic="df6ba4a17a987f3d4ffcb960502f83106492eb3b211e87d7ffae8ebe5f9b871855d06290220e1855f048ca9f71848eb48557a3f3df2393831e2ee9fcb54e3b1939d3b985a65775a2f202299371cbbfd76f419ea926cd5fdc6f9d214394f86c2245ee20b88f0f7f6b92400616fdfcf152dd170cdbcb95e7dd77"]}, 0x26c}, 0x1, 0x0, 0x0, 0x8014}, 0x200888d5) [ 245.818652][ T12] Bluetooth: hci0: command 0xfc11 tx timeout [ 245.824990][ T2294] Bluetooth: hci0: Entering manufacturer mode failed (-110) 22:22:37 executing program 0 (fault-call:2 fault-nth:5): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 246.348464][ T9910] chnl_net:caif_netlink_parms(): no params data found 22:22:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='devpts\x00', 0x40080, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40820, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r5) mount$9p_virtio(&(0x7f0000000100)='syz\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x484b, &(0x7f0000000200)={'trans=virtio,', {[{@access_uid={'access', 0x3d, r1}}, {@cachetag={'cachetag', 0x3d, 'userem1}wlan1%ppp1\n'}}, {@cache_mmap='cache=mmap'}, {@cache_none='cache=none'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsname={'fsname', 0x3d, 'devpts\x00'}}, {@uid_lt={'uid<', r3}}, {@uid_eq={'uid', 0x3d, r5}}, {@dont_measure='dont_measure'}, {@audit='audit'}]}}) 22:22:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) [ 246.746188][ T9910] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.754321][ T9910] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.763845][ T9910] device bridge_slave_0 entered promiscuous mode [ 246.821678][ T9910] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.829074][ T9910] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.838745][ T9910] device bridge_slave_1 entered promiscuous mode 22:22:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 247.059190][ T9910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 22:22:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000100)=ANY=[@ANYBLOB="2c738f4f87307accb99b0a32e0c6e79440065e12d715ed58cf4e20c64c5c3b1fd8532334693532ef590e5b6230d88c"]) [ 247.104605][ T9910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.254877][ T9910] team0: Port device team_slave_0 added [ 247.293564][ T9910] team0: Port device team_slave_1 added [ 247.387748][T10090] devpts: called with bogus options [ 247.403750][T10100] devpts: called with bogus options [ 247.412446][ T9910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.420125][ T9910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.446287][ T9910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.575285][ T9910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.582509][ T9910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.608873][ T9910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.708573][ T9910] device hsr_slave_0 entered promiscuous mode [ 247.828847][ T9910] device hsr_slave_1 entered promiscuous mode [ 247.967450][ T9910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.975154][ T9910] Cannot create hsr debugfs directory [ 248.262332][ T9910] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 248.293601][ T9910] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 248.350599][ T9910] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 248.525957][ T9910] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 248.838683][ T9910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.875768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.884913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.905014][ T9910] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.935715][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.945688][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.955466][ T5232] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.962830][ T5232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.039527][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.048912][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.058915][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.069681][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.076892][ T5232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.086031][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.097821][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.108827][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.120178][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.164428][ T9910] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.176012][ T9910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.229878][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.239817][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.250234][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.261028][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.270585][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.280801][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.290349][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.305817][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.314952][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.323219][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.352896][ T9910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.413340][ T9016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.423197][ T9016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.470261][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.480103][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.505352][ T9910] device veth0_vlan entered promiscuous mode [ 249.525078][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.534214][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.558222][ T9910] device veth1_vlan entered promiscuous mode [ 249.628306][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.638241][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.647585][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.657386][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.681179][ T9910] device veth0_macvtap entered promiscuous mode [ 249.698699][ T9910] device veth1_macvtap entered promiscuous mode [ 249.736285][ T9910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.748932][ T9910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.759022][ T9910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.769625][ T9910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.779666][ T9910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.790329][ T9910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.804163][ T9910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.812294][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.821670][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.830853][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.840784][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.865340][ T9910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.876043][ T9910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.888310][ T9910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.899143][ T9910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.909215][ T9910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.919964][ T9910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.933644][ T9910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.941863][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.951881][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:22:42 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0xc000, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="456646832f6d64300067705f67e7bb832a005e383fafdd1085762aaa37f5c16dcf43f797710bfc345b41bd679bae74efb2b92f7286b2b9ac6b9f96a778ce2e48a1a20c8e2c015c"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x0, 0x0) 22:22:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:42 executing program 0: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x170, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd19}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbc1}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1003}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdaa3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000810) r2 = socket(0x2, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r8) mount$9p_tcp(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x17480, &(0x7f0000000580)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@aname={'aname', 0x3d, '#\xfauser-^'}}, {@nodevmap='nodevmap'}, {@cache_none='cache=none'}, {@loose='loose'}, {@nodevmap='nodevmap'}, {@loose='loose'}, {@dfltgid={'dfltgid'}}, {@uname={'uname', 0x3d, 'devpts\x00'}}, {@nodevmap='nodevmap'}], [{@fsmagic={'fsmagic', 0x3d, 0x4}}, {@appraise='appraise'}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, r4}}, {@uid_gt={'uid>', r6}}, {@fowner_lt={'fowner<', r8}}, {@fsmagic={'fsmagic', 0x3d, 0xff}}]}}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 22:22:42 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000100)=ANY=[@ANYBLOB="2c738f4f87307accb99b0a32e0c6e79440065e12d715ed58cf4e20c64c5c3b1fd8532334693532ef590e5b6230d88c"]) [ 250.603954][T10185] devpts: called with bogus options 22:22:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:42 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x4000, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0xe0) 22:22:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000100)=0x3f) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 250.908550][T10193] EfFƒ/md0: Can't open blockdev [ 250.969594][T10197] EfFƒ/md0: Can't open blockdev 22:22:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="24e870fe286fdbd52177c1803b04f500c9c296bb402a9b191d3c492d6092eae2a90519d124a4b067fa9b98c9390f324f7e883cc48cb47684e83014c7a5495f14a5c5f06bd390d6dd3a48ddee9352a264757f8a9afdc5f41863982a52488ae5718939aa2004811d2ac465bb1976a1fb00540954e402c08e41e6230602ad8bf304627d443080c5304c2da75c599b3394a43dfcab3e42bc46e48d65e8b7e74e66fe61ca0ae21c383c43171a443a4331a7e2fc2c515ae84a5d3ed71be2857be10af4f0b9b713ae6b124249b621ed85c0623b51cddb53d61dfcebfd91fd1bcb332261e2decea5e02a048d6387128957d1e6a16c4ee4da04dcb9f3", 0xf8}, {&(0x7f00000000c0)="57a44e85e7b2f7e92edd9a533e90e0053169696878cd118a872639b5a86e4aee7ca4ee60c9aeb51aeac83b5a6eb69404353168deeda14c5835f243b5d703b790f0b7f0459839d301e7ff4220c06f842df5fffe13dd2543d3d81485a8c422133c2fe3875a59722ec0cc196be0333f15f5c6c395d9e555f11a668766e477", 0x7d}, {&(0x7f0000000440)="bf04d7bb9d138dfcde2c5865d13fc740d68e4598102e93d2adb0f70459ef776325b7441d3b6329365c070aca67dc2cf82c33bbd57c3fe135b84e2a37e1fab691b9471b8b2f92b4b82046a9f5d6e66dd9738f6131690edb19f5be9b884c4b433cfc725e745907f6bdb8f90a229787aa8709c3e4d0f27f7b469cccc4916bdd116c9a72", 0x82}, {&(0x7f0000000000)="83a8b26c5ad09f5e50f900176ca41d40f4168c5ed82bebede1a8859819a1c6dfd4954b81ef70c4", 0x27}, {&(0x7f0000000500)="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", 0xfe5}, {&(0x7f0000001500)="3cb6316e8c0c6b368ca9667bffeb4a29467074616175c77091452ce5192535f78ab87b9201a715842d07ed0b9b2e6ffcacaad4e590a83f17889646c5b30db90c79191c9cb745d662869949c5a15d37242dcc2516c501b500268b50a46ac04c51b6e89a2baccc2a12c20853f9a48e171f92b2ccc7754f8cd1dafe36bb60cb26371b452535dca67cc740c5c07b339ff9fb4b403b52a1186dfe38d4f6a16b66af210fffbfc3c94d3bee2dc8326e0b89fc27dd81f1fd15ae59", 0xb7}, {&(0x7f00000015c0)="95edf92dc17cd856fa67970111a7c81c15d530e7de3d6ab1b77f4d3b429085f1a2275c8ee84be2761ddf83c84a0a1139a89d990a00a0965d0264f32752734ea424ddb276a17c374afd9733bad802a7a8935000f4be3eaf13a36d50d9437f29db83070a89c1b0c22a03d25903002e2535d93f627a05128c57ae3e95f53367685e1e04950d7cd01a14989814b8606b4c4229f11b486d431cf2495e4f80ee67c01915a4abca17153999962845f6ebe3c3dfd2cfd825c8da50e4bf8c85315e8c896c0b44b073cf9b", 0xc6}], 0x7}, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r3, 0x3}, &(0x7f0000000400)=0xfffffffffffffca1) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000380)={r3, 0x4, 0x3, 0x10000}, &(0x7f00000003c0)=0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000180)=0xff, &(0x7f00000001c0)=0x4) [ 251.229965][T10206] devpts: called with bogus options [ 251.278621][T10206] devpts: called with bogus options 22:22:42 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000012000d1900"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020000e00000000000000000000009799be8cb36900000000000000000000000000000000ff000500270008000000080004000000000008001e0080010000"], 0x58}}, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={&(0x7f0000000380)="14c39d8f39e3fad76d7d8b281a71cddeb5af8b0811ad5022a866a8f5dee63ce0928f33638a9cc234554bab5eebb40e3a8d9d96ce85e0ceda5b663563d2cbca6d4d59aa81178898bff220", &(0x7f0000000400)=""/58, &(0x7f0000000440)="57dd8f95bf91118f639817d362fc41d0adb30b1e5cdd6a9e6a02b93ad932e9e763081c54fbe43533419d9e17657cfdb7eb598b78f5898c5debae5776144813dcad78f5967e87a023135c043bf631b5d372d8941d3da6638b1af164d2057096e11497f5040c5923b00327eb408d33970788649998841146d220274bbb56f8ed2c3f966f01908474681b0c113221e9296eeb54eb26446c0276b207c7978a8d9a96a74bbf30952bef66c2", &(0x7f0000000500)="6038e856ef8f58b3daf342a4b70d42be509adc402232901b8dcad6124fe8a564de210d9980db576f1c7cf820ba06c3fc08bf03a95c9b3bcd82c3d03fcd238e9a2c16416efb897b1c3adebb6baf700aa027f53947157042d5b7a23d39a93099c105e3c84f522767f9bd4cfe89542dd7", 0x8, r2}, 0x38) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44369c7ced5da097}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x10c, r3, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x53}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x29e}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 22:22:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) 22:22:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x108, 0x0, 0xb, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_COMPAT_NAME={0xf, 0x1, 'em0\'system\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x2c, 0x1, '+procwlan1systemvmnet0$posix_acl_access\x00'}, @NFTA_COMPAT_NAME={0x40, 0x1, '(wlan1[cgroupposix_acl_accesscgroupGPL&trusted=user.\x1bvmnet0\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x40, 0x1, '(wlan1[cgroupposix_acl_accesscgroupGPL&trusted=user.\x1bvmnet0\x00'}]}, 0x108}}, 0x0) 22:22:43 executing program 2: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) fstat(r0, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) r2 = socket(0x2, 0x2, 0x0) shutdown(r2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r3, 0x0, 0x345) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x12, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f&', 0x2, 0x20c49a, 0x0, 0x0) r4 = dup(r1) r5 = socket(0x2, 0x2, 0x0) shutdown(r5, 0x0) sendto$inet(r5, &(0x7f0000000140)="a2ecf556918f1f02fa99a3ab8294160369a9ed0c2a43522a2dec9904b6cb62c957906108e3e77904812799201ea90f1a51ed1aac3aa452f43f74b612f810af86a8e39a1cc5e122b2cd495059b01c8873a10d573ed79c868d7dd38a33bd9c060873c642f1c97fdaefdd6fe47c86b0624706a2471ec135ea0009459800aeb282c549c34902400521584f14c3f1101837a7fcb7ac13da082de5080526ddad8eed4308951a", 0xa3, 0x0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000002c0)=ANY=[], 0x2a) 22:22:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000100)=0x400) 22:22:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newtaction={0x48, 0x30, 0x117, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xffffffffffffffff}, 0x1}}]}, {0x4}}}]}]}, 0x48}}, 0x0) 22:22:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 252.285952][T10235] devpts: called with bogus options 22:22:44 executing program 3: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100", 0x9, 0xfffffffffffffffe) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x96400000, 0x800) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000480)={0x5, @output={0x1000, 0x0, {0xfff, 0xfa32}, 0x6f7, 0xffffffff}}) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x0) recvmsg(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000580)=""/83, 0x53}, {&(0x7f0000000e80)=""/203, 0xcb}, {&(0x7f0000000f80)=""/140, 0x8c}, {&(0x7f0000001040)=""/113, 0x71}, {&(0x7f00000010c0)=""/199, 0xc7}], 0x5}, 0x40012000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x5, 0x9) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f00000011c0)=ANY=[@ANYBLOB="02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000e8e2bc7c58a9a718c62000000200"/98]) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffff6673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321050000007a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6227f8b802864812d22b053bda211a0aa613e4d66c8a0490480b1aca2b1216ca56363dc8cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed9551ba1b900"/193], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="d40600002c00270d00"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x6d4}}, 0x400c001) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@private1, @empty, @mcast1, 0xfffffffd, 0x6, 0x1, 0x400, 0x8, 0x80400002, r8}) 22:22:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x460241) ioctl$UI_DEV_DESTROY(r0, 0x5502) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:44 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000040)={0x0, 0x1000, 0x3011, 0x2}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x4008630a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x73b000, 0x0}) read(r2, &(0x7f0000000140)=""/82, 0x52) [ 252.733809][T10244] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.823806][T10254] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:22:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01007c87d8fff3f5462b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @broadcast}, 0x100}}, 0x8, 0x1, 0x7fff, 0xfffffffb, 0x7, 0x9, 0x1}, 0x9c) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 253.066268][T10264] binder: 10263:10264 ioctl c0305602 20000040 returned -22 22:22:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 22:22:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003f40)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000300)={r5, 0x1, 0x6, @link_local}, 0x10) [ 253.109466][T10264] binder: BC_ATTEMPT_ACQUIRE not supported [ 253.115458][T10264] binder: 10263:10264 ioctl c0306201 200004c0 returned -22 [ 253.240782][T10267] binder: 10263:10267 ioctl c0305602 20000040 returned -22 [ 253.262235][T10270] binder: BC_ATTEMPT_ACQUIRE not supported [ 253.268768][T10270] binder: 10263:10270 ioctl c0306201 200004c0 returned -22 22:22:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) r1 = getpid() pidfd_open(r1, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0xfffffffffffffff5, 0x3, {{0x4, 0x3, 0x1, r1}}}, 0x28) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) socket$unix(0x1, 0x5, 0x0) [ 253.431436][T10274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:22:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0xc000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus/file1\x00', 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2000000, 0x4000010, r0, 0x5421f000) rename(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000180)='./file1\x00') [ 253.608113][T10278] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.638121][T10280] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 22:22:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x9) [ 253.693628][T10278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.823610][T10274] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 22:22:45 executing program 0: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000004c0)={{0x2, 0x4e24, @local}, {0x306, @random="5f251f707846"}, 0x44, {0x2, 0x4e22, @private=0xa010102}, 'team_slave_0\x00'}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x10b, 0x3, 0x80, "cdf9bb00", "b148a17a1bfe17f484d6a8c0c6378ada4ee908d98f4a0af625842f13bc1fe72d3230c6b807884649592f988941f0407ff108abf87a76a9ff837db6a67447cee7f0c810c3d9a230c6dc09e3d4795252047161dc72e3bd298716fbc01425d6ff53efbb9e1279960262638be46eab77b1e2591204147fe91e377b57994915d040e68712222f2934ea0d0e96c9e310e656000372ed3b7537ea972ac0681c69d90525a7ddb773303e5595e5f55466a2ecca11c6dfa47783314fa4ddd5c3fb463cf811b7891fc01e3edbf041c188b82b8bdcfc607805778f9de1c581810628ac65dcea13481e2945e5b3301323c0cf77e2208e355df3233b0e"}, 0x10b, 0x2) r1 = socket(0x2, 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) shutdown(r1, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000300)={0x3f}, 0x2) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000380)=""/209, &(0x7f0000000480)=0xd1) socket$nl_crypto(0x10, 0x3, 0x15) 22:22:45 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0012acedbef4000003080300000000000000000000000000050003002f0000000c00048008000640000000071400048008000a40000100000800034000001000ae54f83f0a5dae22554189e9c5f7209ce28fedb39106a336c3961c8980503187709ba96f000e994e4ca595"], 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x500, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000080)=[@clear_death={0x400c630f, 0x2}], 0x0, 0x0, &(0x7f0000000140)}) 22:22:45 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x8a) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7fbc3586fd8b7fb31bd4decf7c82000000000002"], 0x78) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) uselib(&(0x7f0000000100)='./file0\x00') 22:22:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x9) [ 254.328142][ T32] audit: type=1804 audit(1589840565.903:11): pid=10309 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933676107/syzkaller.wbnutc/6/file0" dev="sda1" ino=15845 res=1 22:22:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x7fffffff, 0x1c7, 0x5c7, 0xfffffffe, 0x3, 0x9}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 254.468435][ T32] audit: type=1804 audit(1589840565.973:12): pid=10309 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir933676107/syzkaller.wbnutc/6/file0" dev="sda1" ino=15845 res=1 22:22:46 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r2, r2, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000380)={0x0, 0xf800, 0x20, 0x81, 0x3}, &(0x7f00000003c0)=0x18) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x10, 0x800000003, 0x103) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) connect$nfc_raw(r1, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x1}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x64) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 22:22:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x9) [ 254.670192][T10318] devpts: called with bogus options [ 254.718465][T10320] devpts: called with bogus options 22:22:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB="2c271a180000"]) 22:22:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 254.938592][T10323] IPVS: ftp: loaded support on port[0] = 21 22:22:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000058001680540001802800010000000081d6bc47d167f9425afe9620d54d5496e27ff9"], 0x7c}}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) [ 255.178398][ T1556] Bluetooth: hci0: Frame reassembly failed (-84) [ 255.182730][T10331] devpts: called with bogus options [ 255.256447][T10334] devpts: called with bogus options 22:22:47 executing program 0: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000050000000200207d7f07013f220a000001000000070000000503000003000000000000007f000000e082000005000000000000006d5d000003000000"]}) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 255.520501][T10345] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.530222][T10345] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.713159][T10354] IPVS: ftp: loaded support on port[0] = 21 [ 255.726221][T10348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:22:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000058001680540001802800010000000081d6bc47d167f9425afe9620d54d5496e27ff9"], 0x7c}}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) [ 255.990643][ T38] tipc: TX() has been purged, node left! 22:22:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x2160425, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:22:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB="2c271a180000"]) 22:22:47 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:22:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) utimes(0x0, &(0x7f0000000100)) [ 256.472434][T10404] devpts: called with bogus options [ 256.529591][ T32] audit: type=1800 audit(1589840568.113:13): pid=10405 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15829 res=0 [ 256.572289][T10406] device vlan2 entered promiscuous mode [ 256.578136][T10406] device dummy0 entered promiscuous mode 22:22:48 executing program 3: unshare(0x2000400) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) vmsplice(r0, &(0x7f0000000040)=[{}], 0x1, 0x7) [ 256.645908][T10406] device dummy0 left promiscuous mode 22:22:48 executing program 0: sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x434, 0x3f3, 0x800, 0x70bd25, 0x25dfdbfb, {0x10, 0x1, 0x7, [0x7, 0x100, 0x2, 0x60, 0xa24f, 0xe2b0, 0xfffff8c4, 0x7ff, 0xfffffffe, 0x1, 0x1, 0x80, 0x4, 0x36, 0x6, 0x3, 0xfffffe00, 0x1, 0x4, 0x1, 0xffff8ed3, 0xfff, 0x100, 0x8000, 0x5, 0x4, 0x4, 0xffff, 0x0, 0x4, 0x7, 0xb52, 0x3, 0x8, 0x8, 0x1, 0xffff, 0x9, 0x716b, 0x3ff, 0x71, 0x9, 0xffffffff, 0xe70, 0x9, 0x4, 0x81, 0x7fff, 0x0, 0x400, 0x4, 0x3, 0x6, 0x9, 0x7, 0x8000, 0x7, 0x1, 0x6, 0x10000000, 0x80000000, 0x80, 0x1ff, 0x1], [0x985a, 0x9, 0x1ff, 0x4, 0x7, 0x4, 0x1, 0x2, 0x0, 0x7fffffff, 0x0, 0x1, 0x5, 0x1, 0x2, 0xffffff20, 0x100, 0x6, 0x5, 0x2, 0x6, 0x6, 0xff, 0xe, 0x3ff, 0x5, 0x6, 0x7f, 0x6, 0x0, 0xffffffc0, 0x9, 0x0, 0x1, 0x2, 0x1ff, 0x6, 0x4, 0x2, 0x1, 0x10001, 0xffffffff, 0x5, 0x1000, 0x5, 0x4, 0x5c1, 0x6, 0x31ab, 0xff, 0x0, 0x5, 0x5e, 0x5, 0x9d0e, 0xb6, 0x1f, 0x0, 0x3, 0x2, 0x5, 0xcf, 0xffff, 0x39fb], [0x3, 0x9ce1, 0xffff8fe4, 0x9, 0x8, 0x1, 0x800, 0x90e, 0xc5, 0x0, 0x3c42, 0x8, 0x6, 0x40, 0x8ca5, 0x1, 0x7, 0x3, 0xffffff13, 0x10001, 0x5, 0x1, 0x10001, 0x80000001, 0x80, 0x3e5, 0x5, 0x0, 0x81, 0x64, 0x1d2b, 0x6, 0x7, 0xa7, 0x400, 0x5, 0xdeb6, 0x13, 0x0, 0x1ff, 0x4, 0x3, 0xfd, 0x2, 0x4, 0x8, 0x1, 0x0, 0x1, 0x69, 0x3, 0x0, 0x2, 0x3, 0x7fff, 0x36a6, 0x7, 0x28000000, 0x5, 0x3f, 0x0, 0x9, 0x2, 0x1], [0x3, 0x3, 0xfffffffe, 0x401, 0x200, 0xd9, 0xffff5561, 0x2, 0x5, 0x4, 0x101, 0xd7c, 0x5, 0x1, 0x2721, 0x7, 0x3, 0x7, 0x800, 0x8000, 0xfffffff8, 0x7f, 0x7, 0x1, 0x400, 0x1, 0xb0c, 0x6, 0x6, 0x101, 0xfffffff9, 0x7f, 0x101, 0x5c7, 0x2, 0x2, 0x1, 0x9, 0x9, 0x3, 0xfffff671, 0x8, 0x9, 0x100, 0x800, 0x8, 0x5, 0x200, 0x7fffffff, 0x0, 0x3, 0x10001, 0x0, 0x9, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x1, 0x5, 0x4d9c, 0x1430c5f8, 0x2486], 0x12, ['posix_acl_access/\x00']}, ["", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x4040044}, 0x4004841) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 257.079946][ T32] audit: type=1800 audit(1589840568.653:14): pid=10405 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15829 res=0 22:22:48 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x2, 0x2, 0x0) shutdown(r2, 0x0) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="000000000000000004000a000a000100726f757465000000200002"], 0x50}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 257.172931][T10405] device vlan2 entered promiscuous mode [ 257.178645][T10405] device dummy0 entered promiscuous mode [ 257.243931][T10405] device dummy0 left promiscuous mode [ 257.251722][ T12] Bluetooth: hci0: command 0x1003 tx timeout [ 257.260681][ T9324] Bluetooth: hci0: sending frame failed (-49) 22:22:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f0000000180)={0x0, 0x80000001, 0xfffffff7, [], &(0x7f0000000100)=0x7}) [ 259.327982][ T17] Bluetooth: hci0: command 0x1001 tx timeout [ 259.334612][ T9324] Bluetooth: hci0: sending frame failed (-49) [ 259.379834][ T38] tipc: TX() has been purged, node left! [ 261.407518][ T12] Bluetooth: hci0: command 0x1009 tx timeout 22:22:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 22:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket(0x10, 0x800000000080002, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000002000000090001"], 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x3e27c683bb4296d0) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f00000000c0)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_retopts={{0xc}}, @ip_retopts={{0xc}}], 0x18}}], 0x1, 0x0) 22:22:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x821b, 0x20000800, 0x1000, 0x0, 0x2, 0x0, 0x1, 0x1}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x410400) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="33f041723cab"}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x80}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0xffffffff}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0x1}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x74}, 0x1, 0x0, 0x0, 0x40010}, 0x48000) lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xfffffffffffffecd, 0x2, 0x2, "55cf8b6be25e7a384ce476e4eb3a11f0", "f6d61f61066f89cf7da97f9d566f20e601b4c4f570c7fec76eb6fe5e160805b7cc0cba245859bd116f297a7f5d49bae6b13bc1c6d886b4c6dff867df4d27457846d0d02e56f0396a147383e24331fbf8bad84314706038125e7c7ad5"}, 0x63, 0x2) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000100)=ANY=[@ANYBLOB="2c6769643d00000000000000051c40a5542852fa91b16eb3e5e5386f"]) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 22:22:57 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:22:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) umount2(&(0x7f00000001c0)='./file0\x00', 0x1) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f0000000180)={0x0, 0x80000001, 0xfffffff7, [], &(0x7f0000000100)=0x7}) 22:22:57 executing program 5: [ 265.602076][ T32] audit: type=1800 audit(1589840577.182:15): pid=10457 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15866 res=0 [ 265.605927][T10458] devpts: called with bogus options [ 265.677694][T10459] __nla_validate_parse: 3 callbacks suppressed [ 265.677721][T10459] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.716880][T10457] device vlan2 entered promiscuous mode [ 265.722736][T10457] device dummy0 entered promiscuous mode [ 265.785866][ T32] audit: type=1326 audit(1589840577.282:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10455 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fe7dd9 code=0x0 [ 265.831405][T10457] device dummy0 left promiscuous mode 22:22:57 executing program 3: [ 265.978444][ T1556] Bluetooth: hci0: Frame reassembly failed (-84) 22:22:57 executing program 3: [ 266.421412][T10458] devpts: called with bogus options [ 266.432078][ T32] audit: type=1326 audit(1589840578.012:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10455 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fe7dd9 code=0x0 22:22:58 executing program 3: 22:22:58 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:22:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000200)=ANY=[@ANYBLOB="130fa8d8592ca52510cb65cce28322d006073c74d1224b4e599348fd9e7b564c0005b7c12074711a28e90dde68ec2a4a205d0bdbda67d5941a22878d11f507bf7af403bc6d4e46ea958e73d0896a21ad4a35ef7cf9383a1fa3734fffdd5b6720dbd994d979b28c85ae75fbfdb4bbbfd056d8287a7315c9a1cbd82ec6a494c467c1fe856bc2d95d4786ab2b37cee5f4a8434d8383cbb4735b9f0004d059553ccf81e55e5f99e03e426dfc80557c0fa672e41b48d08590a535949157f4b128ca660a3588023f229cdb75739da816a462"]) r0 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x8100) accept4$phonet_pipe(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 22:22:58 executing program 3: [ 266.886822][ T32] audit: type=1800 audit(1589840578.462:18): pid=10486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15862 res=0 [ 266.924978][T10486] device vlan2 entered promiscuous mode [ 266.930827][T10486] device dummy0 entered promiscuous mode [ 266.962647][T10487] devpts: called with bogus options [ 267.015978][T10486] device dummy0 left promiscuous mode [ 267.106629][T10497] devpts: called with bogus options [ 267.371137][T10496] IPVS: ftp: loaded support on port[0] = 21 [ 267.400749][T10485] IPVS: ftp: loaded support on port[0] = 21 [ 267.857525][T10485] chnl_net:caif_netlink_parms(): no params data found [ 267.956451][T10496] chnl_net:caif_netlink_parms(): no params data found [ 268.047567][ T9016] Bluetooth: hci0: command 0x1003 tx timeout [ 268.053885][ T9324] Bluetooth: hci0: sending frame failed (-49) [ 268.092581][T10485] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.100518][T10485] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.110572][T10485] device bridge_slave_0 entered promiscuous mode [ 268.135749][T10485] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.143036][T10485] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.152748][T10485] device bridge_slave_1 entered promiscuous mode [ 268.189804][T10496] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.198296][T10496] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.206603][T10496] device bridge_slave_0 entered promiscuous mode [ 268.231445][T10496] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.239237][T10496] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.248677][T10496] device bridge_slave_1 entered promiscuous mode [ 268.261695][T10485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.289364][T10485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.330330][T10496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.355987][T10496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.369453][T10485] team0: Port device team_slave_0 added [ 268.380281][T10485] team0: Port device team_slave_1 added [ 268.445622][T10485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.453770][T10485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.479974][T10485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.494644][T10496] team0: Port device team_slave_0 added [ 268.502340][T10485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.509824][T10485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.535986][T10485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.561345][T10496] team0: Port device team_slave_1 added [ 268.612189][T10496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.619349][T10496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.645475][T10496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.712982][T10485] device hsr_slave_0 entered promiscuous mode [ 268.758834][T10485] device hsr_slave_1 entered promiscuous mode [ 268.797787][T10485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.805593][T10485] Cannot create hsr debugfs directory [ 268.813130][T10496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.820484][T10496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.846624][T10496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.962883][T10496] device hsr_slave_0 entered promiscuous mode [ 269.009660][T10496] device hsr_slave_1 entered promiscuous mode [ 269.057675][T10496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.065258][T10496] Cannot create hsr debugfs directory [ 269.393105][T10485] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 269.455789][T10485] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.501877][T10496] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 269.553800][T10485] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 269.592589][T10496] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.636499][T10485] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 269.682479][T10496] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.723679][T10496] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 269.944937][T10485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.983774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.992729][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.013155][T10496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.024564][T10485] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.054580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.064055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.073453][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.080737][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.090456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.098928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.122599][T10496] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.139067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.148033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.157138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.166695][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.174082][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.183177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.198772][ T12] Bluetooth: hci0: command 0x1001 tx timeout [ 270.205001][ T9324] Bluetooth: hci0: sending frame failed (-49) [ 270.218017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.227995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.236716][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.243978][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.252838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.263226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.273166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.282362][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.289689][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.307137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.316419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.338885][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.368207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.382914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.393264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.403894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.438822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.449745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.459875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.471411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.481940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.492570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.503464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.514420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.530013][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.541148][ T5232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.574730][T10496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.589802][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.600597][T10485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.615898][T10485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.630565][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.641505][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.651903][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.661677][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.718807][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.726994][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.748935][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.757183][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.771785][T10496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.800927][T10485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.939825][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.950085][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.983064][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.993842][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.050781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.060877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.079663][T10485] device veth0_vlan entered promiscuous mode [ 271.090710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.100715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.128552][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.138437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.153486][T10485] device veth1_vlan entered promiscuous mode [ 271.163562][T10496] device veth0_vlan entered promiscuous mode [ 271.188703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.199258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.208710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.218207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.245868][T10496] device veth1_vlan entered promiscuous mode [ 271.280814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.290311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.300276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.310334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.336198][T10485] device veth0_macvtap entered promiscuous mode [ 271.364535][T10485] device veth1_macvtap entered promiscuous mode [ 271.396918][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.406676][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.417695][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.426946][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.458268][T10496] device veth0_macvtap entered promiscuous mode [ 271.473191][T10485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.484598][T10485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.495171][T10485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.506229][T10485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.516390][T10485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.527537][T10485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.537540][T10485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.548032][T10485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.562461][T10485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.570770][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.580317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.590321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.612404][T10496] device veth1_macvtap entered promiscuous mode [ 271.643586][T10485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.655273][T10485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.665307][T10485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.676137][T10485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.687052][T10485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.697716][T10485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.707761][T10485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.718384][T10485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.730903][T10485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.743650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.753161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.763816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.809998][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.820597][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.830688][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.841315][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.851377][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.862021][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.872092][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.882749][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.892816][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.903409][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.916143][T10496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.927612][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.937542][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.984373][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.995039][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.005937][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.016795][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.026856][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.037490][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.047363][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.058009][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.068045][T10496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.078685][T10496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.091207][T10496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.101971][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.112507][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.289408][ T12] Bluetooth: hci0: command 0x1009 tx timeout 22:23:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 22:23:07 executing program 3: 22:23:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffc) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)=ANY=[]) 22:23:07 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:07 executing program 5: 22:23:07 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x28, 0x2b, 0x0, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @private2}}}}}}, 0x0) [ 276.456420][ T32] audit: type=1800 audit(1589840588.032:19): pid=10979 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15895 res=0 [ 276.567252][T10979] device vlan2 entered promiscuous mode [ 276.573051][T10979] device dummy0 entered promiscuous mode 22:23:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) 22:23:08 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) 22:23:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, 0x0, &(0x7f0000000500)) [ 276.660275][ T655] Bluetooth: hci0: Frame reassembly failed (-84) 22:23:08 executing program 0: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000180)=ANY=[@ANYBLOB="2c6769643d30d615a46d0c9d0d692a1033b45bc8d2b6ff39718d0fc38f12919cb9180000000000001026fd700dc67edfc3cdcb1f75ab0c08ededce5a5fc47a8acc77c206190aa8e8bf99becba87ee168d20adcefba862f732a000051c6a13406322dfdca60a6cc2d46c7d8614200000000000000"]) [ 276.788621][T10979] device dummy0 left promiscuous mode 22:23:08 executing program 4: unshare(0x6c060000) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="01002e6c", @ANYBLOB], 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 22:23:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff05f000000010000100090a0000000000000000", 0x58}], 0x1) [ 277.482918][T11009] IPVS: ftp: loaded support on port[0] = 21 [ 278.027941][ T38] tipc: TX() has been purged, node left! [ 278.687725][ T9016] Bluetooth: hci0: command 0x1003 tx timeout [ 278.694110][ T9324] Bluetooth: hci0: sending frame failed (-49) [ 280.768527][ T9016] Bluetooth: hci0: command 0x1001 tx timeout [ 280.774700][ T9324] Bluetooth: hci0: sending frame failed (-49) [ 282.847877][ T9016] Bluetooth: hci0: command 0x1009 tx timeout 22:23:18 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB="226706000000"]) 22:23:18 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x2b, 0x0, @remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x4]}, {[], @dest_unreach={0x2c, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}}}}}}, 0x0) 22:23:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x83) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7, 0x1d}, 0x10) write(r1, &(0x7f0000000280)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000100)=0x1c, 0x80000) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0xfffffffffffffd57, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 22:23:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @rand_addr=' \x01\x00', [], "caf5dff0be00005f"}}}}}}}, 0x0) [ 287.400878][ T32] audit: type=1800 audit(1589840598.983:20): pid=11054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15917 res=0 22:23:19 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "74152d", 0x54, 0x2f, 0x0, @local, @private2, {[@dstopts={0x0, 0x1, [], [@ra, @padn={0x1, 0x2, [0x0, 0x0]}]}]}}}}}, 0x0) [ 287.513208][T11057] devpts: called with bogus options [ 287.523883][T11055] netlink: 41451 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.544900][T11059] devpts: called with bogus options 22:23:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="17"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x11}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:23:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x24, 0x2, [@TCA_U32_POLICE={0x4}, @TCA_U32_SEL={0x14}, @TCA_U32_HASH={0x8, 0x2, 0xfffffffe}]}}]}, 0x50}}, 0x0) 22:23:19 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x202902, 0x0) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000080)={r7}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={r7, @in6={{0xa, 0x4e23, 0x5, @mcast1}}, 0x7, 0xfffffffd, 0x800, 0x0, 0x3}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000240)={r8, 0xe, "cf34f2acba8adb74eae5e71266ae"}, &(0x7f0000000440)=0x16) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r2, 0x800, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x5, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000000}, 0x4) 22:23:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 22:23:19 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000100080000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f004000ea96efa61509f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet6(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 287.992222][ T32] audit: type=1800 audit(1589840599.574:21): pid=11070 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15911 res=0 22:23:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) 22:23:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'syz_tun\x00'}) 22:23:19 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:19 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='T'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000002980)=[{&(0x7f0000001600)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe701249890b0ea7339ca9794b6cf290548aba931a5059dedce4d27e6263d686d6f1504ecfc3bdccec85c073b5b71f298737ae4c7e96b8d6df30992b9ebb633ddeb1f6056cee4ccb0d9a1ede01060515292db70380408c1cf148566149f1402c4fd539424b1901b3d8c9", 0xa1}, {&(0x7f0000001400)="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", 0x169}], 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0x1fff, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x27cc, 0x11, 0x0, 0x27) 22:23:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x42) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00id=0']) [ 288.467704][T11086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11086 comm=syz-executor.3 [ 288.481647][T11086] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.563039][T11093] IPVS: ftp: loaded support on port[0] = 21 [ 288.612239][ T32] audit: type=1800 audit(1589840600.194:22): pid=11097 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15930 res=0 [ 288.701286][T11100] devpts: called with bogus options 22:23:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:23:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000280)={0x546, 0x1, 0x80000001}) r2 = accept4$alg(r0, 0x0, 0x0, 0x80000) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="6990b89f18ea652750209bb732c9a6327aeebb59f0bbb0295bd4e2e35ec3852e22ab1f52d4dbb7ba7ceec6fe3f640535334c7bfd118ac0388af65e21fcfafc0141c359df56852786b0e8de289040e8eba0acedc795103ef480832c9f70afbb59dcf7b883f13d43c873056289055b3e589cc9fc97f5f38baba65d348579067b7d850cb85d34be2729fe92684bc045b319b6", 0x91}], 0x1}, 0xd0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f00000002c0)=ANY=[@ANYBLOB="4d6755641de7ef9b24d8307dd128359abecd8f5eaa29f0b96c51"]) [ 289.035693][T11101] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:20 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:20 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x8000000000000, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x2, 0x3, 0x3d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x208, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x10000, 0x0, 0x21, 0x0, 'syz0\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x14000195e, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0xcff, 0x80000001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) [ 289.260394][T11113] devpts: called with bogus options 22:23:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x1a, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x4}, 0x1) shutdown(r0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000100)=""/31, 0x1000, 0x1400, 0x4, 0x2}, 0x1c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) renameat(r1, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB="529169643d30"]) [ 289.464029][ T32] audit: type=1800 audit(1589840601.045:23): pid=11120 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15941 res=0 22:23:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r0, 0x0) 22:23:21 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) [ 289.882037][T11127] devpts: called with bogus options [ 290.106992][ T32] audit: type=1800 audit(1589840601.695:24): pid=11135 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15941 res=0 22:23:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000001180)={0x10002007}) quotactl(0x5, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)="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") mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 22:23:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000080)="dd7b2ad0fe730e833b9dc4dca91777b2c084deff9ef213e004edc2eb28c6c08a717da559f883e2fcaca515c0b10aa397483fb4eb0c94131377d3162d83b2dfd976722cf457b4828059a78375d335889bba5efb2fd8c2cdfab84a809d43a7543ac0f11af487011eb9ebfc90ba22ad0130dc99f18275c26de1ba9448e68197fbdadd9bf29ac00b66d92d716e684f258bb1cf560bd3f5b4a9e8293bf51824e86dbf13c5c097d1a10e0811eb3403b9efc35f2626893f9373032af3e50516d654e7ea8b3096b94e731cb0694f6be2823e86", 0xcf}], 0x1}}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:23:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @multicast1}, @l2tp={0x2, 0x0, @multicast2}, @vsock={0x28, 0x0, 0x2710, @hyper}}) 22:23:22 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:22 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050003009f46da00000000c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 22:23:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) openat$pfkey(0xffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@private}}, &(0x7f0000000100)=0xe4) bind$xdp(r0, &(0x7f0000000280)={0x2c, 0x0, r1, 0x1c}, 0x10) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 291.437716][T11160] IPv6: NLM_F_CREATE should be specified when creating new route [ 291.439087][ T32] audit: type=1400 audit(1589840603.026:25): avc: denied { write } for pid=11153 comm="syz-executor.0" name="net" dev="proc" ino=33112 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 291.446209][T11160] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 291.469440][ T32] audit: type=1400 audit(1589840603.026:26): avc: denied { add_name } for pid=11153 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 291.476766][T11160] IPv6: NLM_F_CREATE should be set when creating new route [ 291.498786][ T32] audit: type=1400 audit(1589840603.026:27): avc: denied { create } for pid=11153 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 291.506046][T11160] IPv6: NLM_F_CREATE should be set when creating new route 22:23:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYRES16]) 22:23:23 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0x18}}], 0x2, 0x0) 22:23:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="ed"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 291.825726][ T32] audit: type=1800 audit(1589840603.136:28): pid=11162 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15955 res=0 22:23:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x2, 0x3, 0x3d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x208, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x10000, 0x0, 0x21, 0x0, 'syz0\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 292.027294][ T32] audit: type=1800 audit(1589840603.616:29): pid=11177 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15948 res=0 [ 292.099328][T11178] devpts: called with bogus options [ 292.166173][T11182] devpts: called with bogus options 22:23:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x7}}, @qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x34}}, 0x0) 22:23:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x1f4, 0x3, 0x3d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x208, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x10000, 0x0, 0x21, 0x0, 'syz0\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 22:23:24 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:24 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:24 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x2c, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2c, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}}}}}}, 0x0) 22:23:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) write$P9_RLOPEN(r0, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x80, 0x2, 0x8}, 0x6c7}}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000240)={0x86, 0x3, &(0x7f0000000180)=[0x3ff, 0x5, 0x8], &(0x7f00000001c0)=[0x4, 0x4], &(0x7f0000000200)=[0x1ff, 0x7ff]}) [ 292.601082][T11193] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 292.608592][T11193] IPv6: NLM_F_CREATE should be set when creating new route [ 292.658059][ T32] audit: type=1800 audit(1589840604.246:30): pid=11198 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15967 res=0 [ 292.730856][T11199] devpts: called with bogus options 22:23:24 executing program 5: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x68}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 292.803169][T11199] devpts: called with bogus options 22:23:24 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x9}}}]}}]}, 0x58}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 22:23:24 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:24 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[]) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='nfs\x00', 0x54000, &(0x7f0000000200)='ppp0ppp1\x00') 22:23:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 293.137362][T11208] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 293.261220][T11215] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 22:23:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) [ 293.365988][ T32] audit: type=1800 audit(1589840604.947:31): pid=11219 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15964 res=0 22:23:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x58}}, 0x0) 22:23:25 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x56, &(0x7f0000000100), &(0x7f0000000180)=0x8) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:25 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local}, @redirect={0x5, 0x0, 0x0, @multicast1, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 293.831473][T11233] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 293.887408][ T32] audit: type=1800 audit(1589840605.467:32): pid=11238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15944 res=0 22:23:25 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:25 executing program 4: syz_emit_ethernet(0x5f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x29, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, "a78c000004ff000053d5dea6b259fe8000000000000023"}]}}}}}}, 0x0) 22:23:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:25 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0xf, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x44}}, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000180)=ANY=[@ANYBLOB="00001d0000006a5154664887618eb209d6b2f34d00d045f20f8fb76e689f3f71cfd2a2d52fd4e1d4b4c38207a971345249f784844c1cdaf7cb2d1a4d8423b04c13d0bdd3186860dfcdbf5966d43df0ad5194"]) [ 294.279711][T11248] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 22:23:25 executing program 5: r0 = socket(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 294.407186][ T32] audit: type=1800 audit(1589840605.987:33): pid=11254 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15946 res=0 22:23:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 22:23:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:26 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:26 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0}, 0x0) 22:23:26 executing program 5: socket(0x200000000000011, 0x0, 0x0) [ 294.939883][T11269] new mount options do not match the existing superblock, will be ignored [ 294.983348][T11272] cgroup: Unknown subsys name 'gid' [ 294.998970][ T32] audit: type=1800 audit(1589840606.578:34): pid=11271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15944 res=0 [ 295.010485][T11269] new mount options do not match the existing superblock, will be ignored [ 295.039488][T11272] cgroup: Unknown subsys name 'gid' 22:23:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:26 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.origin\x00', &(0x7f00000001c0)=""/247, 0xf7) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x65, 0x70000000}, 0x10) 22:23:26 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d008000024000100080000000000fdffa6fffff7", @ANYRES32, @ANYBLOB="00000001f1ffffff"], 0x3}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="c00800002500ffffff7f004000ea96efa61509f7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet6(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 22:23:27 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:27 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) [ 295.574415][ T32] audit: type=1800 audit(1589840607.158:35): pid=11290 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15972 res=0 [ 295.673240][T11290] device vlan2 entered promiscuous mode [ 295.678955][T11290] device bond0 entered promiscuous mode [ 295.684763][T11290] device bond_slave_0 entered promiscuous mode [ 295.692597][T11290] device bond_slave_1 entered promiscuous mode [ 295.711042][T11293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11293 comm=syz-executor.5 22:23:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0xe051, 0x5d, 0x19}) [ 295.899472][T11290] device bond0 left promiscuous mode [ 295.905510][T11290] device bond_slave_0 left promiscuous mode [ 295.912175][T11290] device bond_slave_1 left promiscuous mode 22:23:27 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:27 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:27 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f3800fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000000c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:28 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) [ 296.389291][T11293] netlink: 2204 bytes leftover after parsing attributes in process `syz-executor.5'. [ 296.399979][T11311] IPv6: NLM_F_CREATE should be specified when creating new route [ 296.408503][T11311] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 296.415943][T11311] IPv6: NLM_F_CREATE should be set when creating new route [ 296.423408][T11311] IPv6: NLM_F_CREATE should be set when creating new route 22:23:28 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:28 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) exit(0x401) timer_create(0x4, &(0x7f0000000200)={0x0, 0xa, 0x4, @thr={&(0x7f0000000100)="94a30d586d9c27851c1046c4a4c111f49648f1", &(0x7f0000000180)="7588f1c934e0a8b5e3ea7a32fd4d8c39c32f823b2a392e7f6f2c8431ba0e603eff757bc26abf011ac5b6e6728b044fd67ec24c8fc43642e399f0335fbde2b80335af"}}, &(0x7f0000000240)=0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.redirect\x00', &(0x7f00000003c0)=""/188, 0xbc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$KDSKBLED(r1, 0x4b65, 0x8) semctl$GETPID(0x0, 0x2, 0xb, &(0x7f00000002c0)=""/105) timer_settime(r0, 0x1, &(0x7f0000000280)={{}, {0x77359400}}, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB="2cb8d0643d30"]) 22:23:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xb}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x240008c0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0xc}, 0x8) close(r0) 22:23:28 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f3800fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000000c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:28 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) [ 296.928318][ T32] audit: type=1800 audit(1589840608.509:36): pid=11329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15972 res=0 [ 296.961463][T11332] devpts: called with bogus options [ 297.007117][T11329] device vlan2 entered promiscuous mode [ 297.012887][T11329] device bond0 entered promiscuous mode [ 297.018574][T11329] device bond_slave_0 entered promiscuous mode [ 297.025542][T11329] device bond_slave_1 entered promiscuous mode 22:23:28 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) [ 297.192230][T11329] device bond0 left promiscuous mode [ 297.199212][T11329] device bond_slave_0 left promiscuous mode [ 297.205966][T11329] device bond_slave_1 left promiscuous mode 22:23:28 executing program 3: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:29 executing program 3: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) [ 297.704914][T11351] devpts: called with bogus options 22:23:29 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x7, 0x2b, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00', [], "caf5dff0be00005f"}}}}}}}, 0x0) [ 297.869993][T11338] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 22:23:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfffff86d) 22:23:29 executing program 3: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:29 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:29 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f3800fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000000c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000000b0605000000000000000000000000000500010006"], 0x38}}, 0x0) [ 298.278779][T11369] devpts: called with bogus options [ 298.419215][T11373] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 22:23:30 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 22:23:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',oid=0']) [ 298.462368][ T32] audit: type=1800 audit(1589840610.049:37): pid=11375 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15983 res=0 [ 298.559202][T11377] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 298.583662][T11375] device vlan2 entered promiscuous mode [ 298.589415][T11375] device bond0 entered promiscuous mode [ 298.595169][T11375] device bond_slave_0 entered promiscuous mode [ 298.602027][T11375] device bond_slave_1 entered promiscuous mode 22:23:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) 22:23:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 22:23:30 executing program 5: r0 = socket(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 298.790347][T11375] device bond0 left promiscuous mode [ 298.795849][T11375] device bond_slave_0 left promiscuous mode [ 298.802494][T11375] device bond_slave_1 left promiscuous mode [ 298.873094][T11387] devpts: called with bogus options [ 298.928460][T11389] devpts: called with bogus options 22:23:30 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 22:23:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) 22:23:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x40340, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:31 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:31 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x2b, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2c, 0x3, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}}}}}}, 0x0) 22:23:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'icmp6\x00'}, &(0x7f0000000500)=0x1e) 22:23:31 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 22:23:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, 0x0, 0x0) 22:23:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000100)='./file0\x00', 0x743481, 0x14d) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000180), 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) syz_init_net_socket$rose(0xb, 0x5, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid0\x00']) 22:23:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x10}}], 0x10}, 0x0) 22:23:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) [ 299.894880][ T32] audit: type=1800 audit(1589840611.480:38): pid=11421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15991 res=0 [ 299.917602][T11419] devpts: called with bogus options 22:23:31 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x2b, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2c, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}}}}}}, 0x0) 22:23:31 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 299.981086][T11421] device vlan2 entered promiscuous mode [ 299.986843][T11421] device team0 entered promiscuous mode [ 299.993058][T11421] device team_slave_0 entered promiscuous mode [ 300.000007][T11421] device team_slave_1 entered promiscuous mode [ 300.056871][T11425] devpts: called with bogus options [ 300.196632][T11421] device team0 left promiscuous mode [ 300.202537][T11421] device team_slave_0 left promiscuous mode [ 300.208992][T11421] device team_slave_1 left promiscuous mode 22:23:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0205710, &(0x7f0000000240)={0x1, 0x8, 0x10001, 0x1}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x0) bind$pptp(r4, &(0x7f0000000280)={0x18, 0x2, {0x1, @remote}}, 0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0xfffa, 0x2, 0xdf, 0x6, r5}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r6, 0x81}, &(0x7f0000000200)=0x8) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 300.307717][T11434] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 22:23:32 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 300.564230][T11437] devpts: called with bogus options [ 300.626838][T11440] devpts: called with bogus options 22:23:32 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x10}}], 0x10}, 0x0) 22:23:32 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 22:23:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x4403e871, 0xffffffffffffffff, 0x0) 22:23:32 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0, 0x8c, 0x5f}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ssse3\x00'}}, &(0x7f0000000200)="c3af503439531800f69a0317990720d4023ee84c5d6b09a92264aabac7780e09356a52ca589c18d84c44ffaec9ded90818d65c32303d722c10199873599089f942f2914547be34bd7553e4bfe812214d8eea0db44ff996d36bfbf6a0aa637ff067e2d552b6304543d400c89185a49844b3f2ff0bd6b7eed61d0f911a46a3a0c9b0c36bf8be5416fa5f6c591f", &(0x7f00000002c0)=""/95) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) [ 301.285347][ T32] audit: type=1800 audit(1589840612.871:39): pid=11460 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15995 res=0 [ 301.385556][T11460] device vlan2 entered promiscuous mode [ 301.391364][T11460] device team0 entered promiscuous mode [ 301.396952][T11460] device team_slave_0 entered promiscuous mode [ 301.404689][T11460] device team_slave_1 entered promiscuous mode 22:23:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x10}}], 0x10}, 0x0) 22:23:33 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 22:23:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="17"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) [ 301.623609][T11460] device team0 left promiscuous mode [ 301.629158][T11460] device team_slave_0 left promiscuous mode [ 301.635584][T11460] device team_slave_1 left promiscuous mode 22:23:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='hpfs\x00', 0x10031, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:34 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040), 0x0) 22:23:34 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000140)={0x0, 'syz_tun\x00'}) 22:23:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) lgetxattr(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000180)=@known='system.sockprotoname\x00', &(0x7f00000001c0)=""/16, 0x10) 22:23:34 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040), 0x0) 22:23:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="17"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x3}}]}, 0x30}}, 0x0) [ 303.183089][T11501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.240613][T11507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 22:23:34 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040), 0x0) [ 303.328659][ T32] audit: type=1800 audit(1589840614.912:40): pid=11509 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15999 res=0 22:23:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x18}}], 0x18}, 0x0) 22:23:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}}, 0x0) 22:23:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) ioprio_set$uid(0x0, r1, 0x0) [ 303.450484][T11509] device vlan2 entered promiscuous mode [ 303.456226][T11509] device team0 entered promiscuous mode [ 303.462630][T11509] device team_slave_0 entered promiscuous mode [ 303.469423][T11509] device team_slave_1 entered promiscuous mode [ 303.511948][T11509] device team0 left promiscuous mode [ 303.517418][T11509] device team_slave_0 left promiscuous mode [ 303.524328][T11509] device team_slave_1 left promiscuous mode 22:23:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='&']}) 22:23:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}, 0x0) 22:23:35 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:35 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 22:23:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB="2c9460643d30"]) 22:23:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}, 0x0) 22:23:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000000080), 0xc) close(r0) [ 304.323271][T11540] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.416314][T11541] devpts: called with bogus options 22:23:36 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) [ 304.441919][T11543] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.476320][T11544] devpts: called with bogus options [ 304.615524][ T32] audit: type=1800 audit(1589840616.202:41): pid=11549 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16007 res=0 [ 304.684305][T11549] device vlan2 entered promiscuous mode [ 304.690146][T11549] device team0 entered promiscuous mode [ 304.695750][T11549] device team_slave_0 entered promiscuous mode [ 304.702700][T11549] device team_slave_1 entered promiscuous mode 22:23:36 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40640, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0086438, &(0x7f0000000180)={0x6}) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0}, 0x0) [ 304.770199][T11549] device team0 left promiscuous mode [ 304.775734][T11549] device team_slave_0 left promiscuous mode [ 304.782423][T11549] device team_slave_1 left promiscuous mode 22:23:36 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 22:23:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="17"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 305.403927][T11566] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 22:23:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 22:23:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x400, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x20, 0x8428, 0x1f, 0x7}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000180)=""/179) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:37 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 22:23:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:37 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000055c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004}], 0x2, 0x0) [ 305.724904][T11585] devpts: called with bogus options 22:23:37 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) [ 305.786569][T11589] devpts: called with bogus options 22:23:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)}, 0x0) [ 305.849289][T11591] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.891866][ T32] audit: type=1800 audit(1589840617.483:42): pid=11592 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15958 res=0 22:23:37 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/42, 0x2a}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 306.015647][T11592] device vlan2 entered promiscuous mode [ 306.021371][T11592] device team0 entered promiscuous mode [ 306.027112][T11592] device team_slave_0 entered promiscuous mode [ 306.033849][T11592] device team_slave_1 entered promiscuous mode 22:23:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) r2 = openat(r1, &(0x7f00000001c0)='./file0\x00', 0x42, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000200)=0x1, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 22:23:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:37 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1}, 0x0) [ 306.182490][T11592] device team0 left promiscuous mode [ 306.188412][T11592] device team_slave_0 left promiscuous mode [ 306.194918][T11592] device team_slave_1 left promiscuous mode 22:23:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 22:23:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4008000) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 306.540870][T11614] devpts: called with bogus options 22:23:38 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d0005", 0x2b}], 0x1}, 0x0) 22:23:38 executing program 0: mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="afcbea3a9ac938af3a1e722b2f4f73101bb44c6a8971909875675d3f983e45ed94d835526ca7d6b947959fe268611e856d8306e1fb1c9f6fafc3f6a053ea0c42a797162bc7e500aff717a856b19a9f56de9f4f417cfd951bae05365981f19810ab0f2ac2f5eab30d70a35538145cbda7e1c0802ef9749229c98999bc7a987e2671ec4ae893a67ffa10f934197aeda5595bad32a7b8cc93f5f8551832e95e39c2ccabce87baa2dfc4fd97b378fcdb9ff33bfc8784dfeb4b9d621675fadb2c3cb11f42169ddfa109"]) r2 = socket(0x2, 0x2, 0x0) shutdown(r2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e24, @private=0xa010100}, {0x2, 0x5e24, @empty}, {0x2, 0x4e24, @private=0xa010102}, 0x100, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='ipvlan1\x00', 0x7, 0x9, 0x1f}) [ 307.017854][T11613] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 22:23:38 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:38 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f3900fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000000c78b800800000000009d5631009b84136ef75afb83de44000000000000000000", 0x55}], 0x1}, 0x0) 22:23:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1c000000) 22:23:38 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d0005", 0x2b}], 0x1}, 0x0) 22:23:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 307.248406][T11632] IPv6: NLM_F_CREATE should be specified when creating new route [ 307.256507][T11632] IPv6: Can't replace route, no match found 22:23:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x420002, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x8}, &(0x7f00000002c0)=0x8) getdents64(r0, &(0x7f0000000180)=""/199, 0xc7) 22:23:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fb08000000e000000062079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 22:23:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 22:23:39 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d0005", 0x2b}], 0x1}, 0x0) [ 307.525365][ T32] audit: type=1800 audit(1589840619.114:43): pid=11644 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15820 res=0 22:23:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 307.622165][T11644] device vlan2 entered promiscuous mode [ 307.628521][T11644] device team0 entered promiscuous mode [ 307.634121][T11644] device team_slave_0 entered promiscuous mode [ 307.640996][T11644] device team_slave_1 entered promiscuous mode 22:23:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000200)=ANY=[@ANYBLOB="2ccd27cd8bae0294d88757fc3339a0b78434ebddadbcfd7055d5721a6e33b40dd7bd4c88e7d533699b332162bbe1611b21e959a60b6bd92a0c207729697c018cdee01bc6d4096f955e68166b38d27023d031b3ac4d6869d8f96c9eb7f18aa22bd19e45d1bca25f2eede672ed8fcb908c1959686a47231844753b20ed5a71b9a9af26d684333f634f941202e3a63f594343ea0668a2d12ef2c0fae149a5048bd023a0f52e2d92576420d19fe68ce135b2ea6320a3e6c2de29c04d60b13589ba0879335f874b0f62c442"]) [ 307.839006][T11644] device team0 left promiscuous mode [ 307.844598][T11644] device team_slave_0 left promiscuous mode [ 307.851607][T11644] device team_slave_1 left promiscuous mode 22:23:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 308.230696][T11665] devpts: called with bogus options [ 308.280112][T11667] devpts: called with bogus options 22:23:40 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:40 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d56", 0x40}], 0x1}, 0x0) 22:23:40 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x8]}, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}}}}}}, 0x0) 22:23:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='cpuset\x00', 0x48001, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000001c0)=""/176) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x5) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000180)=ANY=[@ANYRES64=r0]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r3, 0x0, 0x345) write$FUSE_OPEN(r3, &(0x7f0000000100)={0x20, 0xffffffffffffffda, 0x2, {0x0, 0x12}}, 0x20) 22:23:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 308.783794][ T32] audit: type=1800 audit(1589840620.374:44): pid=11682 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16004 res=0 22:23:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="02032a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 308.885941][T11682] device vlan2 entered promiscuous mode [ 308.891568][T11682] device bond0 entered promiscuous mode [ 308.897319][T11682] device bond_slave_0 entered promiscuous mode [ 308.904010][T11682] device bond_slave_1 entered promiscuous mode 22:23:40 executing program 4: syz_emit_ethernet(0x48, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x12, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}]}}}}}}, 0x0) 22:23:40 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d56", 0x40}], 0x1}, 0x0) [ 309.003945][T11682] device bond0 left promiscuous mode [ 309.009430][T11682] device bond_slave_0 left promiscuous mode [ 309.016137][T11682] device bond_slave_1 left promiscuous mode 22:23:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mq_open(&(0x7f0000000100)='devpts\x00', 0x1, 0x8, &(0x7f0000000240)={0x1, 0x8, 0x16d, 0x2}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',oid=0']) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0804124, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020800020002000000080005000000a32708020600b50000000800060055df0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8005}, 0x24004814) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x14) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x5, {{0x2, 0x4e21, @loopback}}}, 0x84) 22:23:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="01002e6c"], 0x4) 22:23:41 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d56", 0x40}], 0x1}, 0x0) 22:23:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0xd10}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000080)="dd7b2ad0fe730e833b9dc4dca91777b2c084deff9ef213e004edc2eb28c6c08a717da559f883e2fcaca515c0b10aa397483fb4eb0c94131377d3162d83b2dfd976722cf457b4828059a78375d335889bba5efb2fd8c2cdfab84a809d43a7543ac0f11af487011eb9ebfc90ba22ad0130dc99f18275c26de1ba9448e68197fbdadd9bf29ac00b66d92d716e684f258bb1cf560bd3f5b4a9e8293bf51824e86dbf13c5c097d1a10e0811eb3403b9efc35f2626893f9373032af3e50516d654e7ea8b3096b94e731cb0694f6be2823e86e01342a4b2a85b719bc1f6c8670dd53bd4476817e8", 0xe4}, {0x0}, {0x0}, {&(0x7f0000000600)}], 0x4}}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 309.460113][T11702] devpts: called with bogus options [ 309.684715][T11702] devpts: called with bogus options 22:23:41 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}}, 0x0) 22:23:41 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de", 0x4b}], 0x1}, 0x0) 22:23:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 310.099504][ T32] audit: type=1800 audit(1589840621.695:45): pid=11722 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16025 res=0 22:23:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000a80)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000120a01020000000000000000010000070900020073797a3000000000540100000b0a0103000000000000000000000008e9000d408bacc1f5152f5987898d18ea3c06565cbc3ac20b06269a0f035f74ed849ec37896926a31c877aa6e48d7ce6933f2f1804de1af8b498c22bb5c1b406008e48753919fc7dd433c56264ea509264a57e7db27f209ae244db933069d6fe39ecbb8897609b8da37beeae633076c97cc32eceee2a883e84c9c8f79d8b8979eb7bb539c69d550691fa6360209995687b4d1168f09d3b91b57943c7ce2be0146a7eea0e9797374b938d603a71551061ec2c418d7ee6312f8bf5ee96bf18a96d5bae5b9305d25eee8848143c3f7e506cb40effe04368c12df721957000000080003400000000008000f4000000002080007400000003e08000f40000000040900010073797a30000000000900020073797a30000000000c00098008000140000000c008000740000000030800084000000001ac000000050a030d00000000000000000a0000000900030073797a3200000000580008800c00014000000000000000050c10014000000000000000000c00024000000000000000090c00024000000000000000680c00014000200000000000070c00014000000000000000050002400000000000000004080007006e61740008000540fffffffd0900010073797a30000000000a000700726f7574650000000c0002400000000000000002d8000000160a01080000000000000000020000090900020073797a31000008000900020073797a31000000000800074000000001a4000380080001400000000008000240000000090800024000000002180003801400010076657468315f746f5f68737200000000080002400000000168000380140001007465616d3000000000000000000000001400010077673100000000000000000000000000140001006d6163766c616e3000000000000000001400010076657468310000000000000000000000140001006c6f000000000000000000000000000048000000060a050000000000000000000c0000090900020053797a32000000000900020073797a300000000008000a400000000108000940000000020c00064000000000000000054c000000120a0101000000000000000005000002380004800c00024000000000000016870c00014000000001000000000c0001400000000000008001080003400000ffff08000540e6403b9b20000006000000000000000000000000030000090c0004400000000000000001140000001100010000000000000000000000000a70e2c2ff"], 0x3d4}, 0x1, 0x0, 0x0, 0x20040004}, 0x4) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001e80)={'wg0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000287665746800000000180002a14fdf0e69a9d7b958092b7ee4cc090014000100"/51, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)=ANY=[@ANYBLOB="38000000240b2baa64b7349216283aaf9bac6f35120007050000004007a2457687d9176b4504c99854c94feaa300c9302000", @ANYRES32=r6, @ANYRESOCT], 0x38}}, 0x801) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001ec0)={0x114, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8041}, 0x20040850) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x0, 0xe4, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ipv6={@local, @empty, [0x0, 0xffffffff], [0x0, 0xffffffff, 0x0, 0xffffff00], 'geneve0\x00', 'team_slave_1\x00', {0xff}, {}, 0x62, 0x5, 0x0, 0x4}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0x7, 0x0, 0x4, 0x80000000, 0x9, 0x2, 0x100]}}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x2, 0x3, 0x1, [0x5, 0x7, 0x7, 0x8, 0xc, 0x9, 0x1ff, 0x100, 0x9, 0x0, 0x2, 0x7ff, 0x3, 0xf001, 0x40], 0xf}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xb, "9d5b"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1, 0x3}}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [0xffffff00, 0xff000000, 0xff000000, 0xffffff00], [0x0, 0xffffff00, 0xff000000, 0xffffffff], 'team_slave_1\x00', 'veth0_to_batadv\x00', {}, {}, 0xc4, 0x1, 0x0, 0x44}, 0x0, 0x118, 0x13c, 0x0, {}, [@common=@srh={{0x2c, 'srh\x00'}, {0x50, 0x8, 0x0, 0x6, 0x1f, 0x841, 0x800}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x5, 0x2, 0x0, [0x0, 0x3f, 0x0, 0x1, 0x7, 0x4, 0x2, 0xfe00, 0x2, 0x4b, 0x3, 0x2, 0x2, 0x2, 0x4, 0x39], 0x7}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x47c) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000b40), &(0x7f0000000b80)=0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 310.178468][T11722] device vlan2 entered promiscuous mode [ 310.184190][T11722] device bond0 entered promiscuous mode [ 310.190050][T11722] device bond_slave_0 entered promiscuous mode [ 310.197419][T11722] device bond_slave_1 entered promiscuous mode 22:23:41 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de", 0x4b}], 0x1}, 0x0) 22:23:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x1}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 310.388989][T11722] device bond0 left promiscuous mode [ 310.394454][T11722] device bond_slave_0 left promiscuous mode [ 310.401163][T11722] device bond_slave_1 left promiscuous mode 22:23:42 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de", 0x4b}], 0x1}, 0x0) 22:23:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 22:23:42 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de4400000000", 0x50}], 0x1}, 0x0) 22:23:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffee0) socket(0x1000000010, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000000), 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000880) [ 311.138637][T11733] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.152433][T11731] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 22:23:42 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10, 0x0) 22:23:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x10200) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB='0']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 22:23:43 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de4400000000", 0x50}], 0x1}, 0x0) [ 311.544670][ T32] audit: type=1800 audit(1589840623.135:46): pid=11769 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16047 res=0 [ 311.609889][T11769] device vlan2 entered promiscuous mode [ 311.616012][T11769] device bond0 entered promiscuous mode [ 311.622413][T11769] device bond_slave_0 entered promiscuous mode [ 311.629370][T11769] device bond_slave_1 entered promiscuous mode 22:23:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 311.753822][T11778] devpts: called with bogus options 22:23:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100006057638477fbac14143fe0004301c699da153f08a0e6e380f60106f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 311.816750][T11781] devpts: called with bogus options [ 311.834282][T11769] device bond0 left promiscuous mode [ 311.839852][T11769] device bond_slave_0 left promiscuous mode [ 311.846719][T11769] device bond_slave_1 left promiscuous mode 22:23:43 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de4400000000", 0x50}], 0x1}, 0x0) 22:23:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x1015, 0x7, 0x4, "e233a1d4fc159909ff8ab784770e2c11", "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"}, 0x1015, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="e5d9000600f5"}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r6, @ANYBLOB="800000edffffff0008000400", @ANYRES32=r2], 0x28}}, 0x0) 22:23:44 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de4400000000000000", 0x53}], 0x1}, 0x0) 22:23:44 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 22:23:44 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, 0x4) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000240)={0x5, 0x2}) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r3 = socket(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000300), 0x4) shutdown(r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000280)={0x27, 0x1, 0x0, 0x1, 0x0, 0x9, "72eac6851c9a0af60134f1cd9f2c44254e6327cd78ad3b1b31bd8b330c84a6e54e1824060031db70feedb94029a1a8f18cfbbf7b10a9d585b57db93ddfe42f", 0x10}, 0x58) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000180)=""/188) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b1c52c155b95ccc3eaf6bbdb7cb009a593fd1c53b6b9105dc94a777600e2009de1e159d62e83befd5152c72f6bdc81c2ba811af8fca10ec2992c6600da411ce0aa3966be01e29bff243b73cc1c73a96f0e74f33738d49e8507f17f20d03722abba9cdc06571863e47ed181dd28f679da8af29108fe34e6e0ab0c6836428b0c702b3fecf32aa40a78f0619b213ed744e4e41ea1d9df1e49ef0d2b35d879a477b605b93844eee13926707d6482a5613fc205cc16cf0e1fd96e1d9d3a549c50ee5a66c1656d39a3b1ab0909f59"]) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={r6, 0x2}, &(0x7f0000000380)=0x8) 22:23:44 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de4400000000000000", 0x53}], 0x1}, 0x0) 22:23:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:44 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de4400000000000000", 0x53}], 0x1}, 0x0) [ 313.288453][ T32] audit: type=1800 audit(1589840624.886:47): pid=11817 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 22:23:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601030000008040000000000000000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000003) recvmmsg(r2, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000}}], 0x1, 0x0, 0x0) [ 313.461057][ T32] audit: type=1800 audit(1589840624.986:48): pid=11817 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 313.481780][ T32] audit: type=1800 audit(1589840625.046:49): pid=11822 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16057 res=0 22:23:45 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 313.516169][T11822] device vlan2 entered promiscuous mode [ 313.521805][T11822] device team0 entered promiscuous mode [ 313.527605][T11822] device team_slave_0 entered promiscuous mode [ 313.534449][T11822] device team_slave_1 entered promiscuous mode 22:23:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0xffffff01, 0x4) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 313.665015][T11822] device team0 left promiscuous mode [ 313.670625][T11822] device team_slave_0 left promiscuous mode [ 313.677695][T11822] device team_slave_1 left promiscuous mode 22:23:45 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de440000000000000000", 0x54}], 0x1}, 0x0) 22:23:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) [ 313.866980][ T32] audit: type=1804 audit(1589840625.466:50): pid=11833 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir949722690/syzkaller.zz7nhs/39/cgroup.controllers" dev="sda1" ino=16055 res=1 22:23:45 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de440000000000000000", 0x54}], 0x1}, 0x0) 22:23:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00dd6247b690b5bcba12fd07ae062c9d1078a9a6bf0a0b9fea24f047047251bcf7177edac47e9a9259f87fd6d6d318f8169fe2ec92bbafa6ab87efcb8742175ce2d3ef7bf524352537b92db28941d8242627acc28bb669fb2aa485dabf3f9f64c03177f535c5dbfb778b0e48d33cedc3555a133832fbf4306c285f10d7c6f9a154c5b0e8095606229b56a1d67b2b2b3b32fff598a827c1105a2518191481722cb7f1a85393274facf8c7e4eac14cb31aa806d0fb652f896fe38b71b64664aff0ce7da466730e210f4885088167760cb4804b8ddc9aa28113f04a674556312ab8"]) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xbf, 0xc0241) recvfrom$unix(r0, &(0x7f0000000180)=""/221, 0xdd, 0xc0002000, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000300)='./file0\x00') 22:23:45 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:45 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 314.581150][ T32] audit: type=1800 audit(1589840626.167:51): pid=11858 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16075 res=0 [ 314.623448][T11858] device vlan2 entered promiscuous mode [ 314.629087][T11858] device team0 entered promiscuous mode [ 314.634921][T11858] device team_slave_0 entered promiscuous mode [ 314.641671][T11858] device team_slave_1 entered promiscuous mode 22:23:46 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a8430391000000390009002d000c00020000000d00050000009f46da00000004c78b800800000000009d5631009b84136ef75afb83de440000000000000000", 0x54}], 0x1}, 0x0) 22:23:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc606c00174002000000051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000001680)={'hsr0\x00', 0x1}) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 22:23:46 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 314.822719][T11858] device team0 left promiscuous mode [ 314.828539][T11858] device team_slave_0 left promiscuous mode [ 314.835197][T11858] device team_slave_1 left promiscuous mode 22:23:46 executing program 0: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) sendto$netrom(r0, &(0x7f0000000180)="a2e7aa5391eb2fae351ab2dce53fe2c09514bc9096f1a8b8e615a9bd1f908b6321796012698a8f7cd869eaa7d6c25a00f3609590cac016e39a1193eb5f4a67a5140b61ac10927231b5b36770d87e0d44ce2f0b8d305becf6b21db20167c504c6be5fc30a1c2fdc50dbfa2178ba3e967e116e5aa0fcd6361e87b512235e4eefc3784e55df6032584eeaac2e0fc21d5c172c6da0119bc767865d28f161148f41e6a4d653b1636aece7fba140965c647af25114b25e658e24c6ee1a971aee03c31775e7", 0xc2, 0x800, &(0x7f0000000280)={{0x3, @default}, [@bcast, @null, @bcast, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000300)=""/4096) [ 315.194571][T11874] devpts: called with bogus options 22:23:46 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x18, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 22:23:46 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 22:23:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x4, 0x5) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000180)=ANY=[@ANYBLOB="2c6769643d30a6b7cf69b460d7b10b090000000000000064d7bc6c0a5e5ce49388ce89efdf522c69b95372d46bf922181b2d50deda95820705728eec5fc5a06a7c6c6b930bcad0b67a46d008890c250a2982bb54e4c4b7d3f2e08015ca4e0155639cd11ded2c07000000fb58ff706cb20070a8915cbf52825af61b93ebc0a4f8d32e1c27d19192d023365400541591af545d6dee31e06e3fe70f9bc7a6bc815a104b67000000000000000000"]) 22:23:47 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:47 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x18, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 22:23:47 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:47 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, 0x0) [ 315.796240][T11890] devpts: called with bogus options [ 315.846255][T11891] devpts: called with bogus options [ 315.983242][ T32] audit: type=1800 audit(1589840627.567:52): pid=11899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16079 res=0 22:23:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x30) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80000, 0x0) open_tree(r0, &(0x7f0000000180)='./file0\x00', 0x80000) [ 316.110678][T11899] device vlan2 entered promiscuous mode [ 316.116708][T11899] device team0 entered promiscuous mode [ 316.122311][T11899] device team_slave_0 entered promiscuous mode [ 316.129173][T11899] device team_slave_1 entered promiscuous mode 22:23:47 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x4141c2, 0x0) 22:23:47 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:47 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 316.292149][T11899] device team0 left promiscuous mode [ 316.298267][T11899] device team_slave_0 left promiscuous mode [ 316.304877][T11899] device team_slave_1 left promiscuous mode 22:23:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 22:23:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) open$dir(&(0x7f0000000280)='./file0\x00', 0x20442, 0x0) 22:23:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0xbb, 0x8, 0x8, 0x4, 0xfff}) 22:23:48 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x21800, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x54}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffff7, 0x8048, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbaf, 0x2, @perf_config_ext={0x0, 0x1}, 0x40, 0x10000020, 0x34, 0x0, 0x7f}, 0x0, 0x2, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x2) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U%\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 317.022919][T11933] devpts: called with bogus options 22:23:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0xff, 0x0, 0x7, 0x69, 0x0, 0xdc, 0x14280, 0xf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x8349, 0x100000001, 0x2, 0x7, 0x6, 0xd8, 0x6b73}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0xc, &(0x7f0000000100)='keyringeth1\x00'}, 0x30) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc, 0xfffffffffffffffe, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0xc004743e, 0x0) perf_event_open(0x0, r0, 0x4, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x4010744d, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x40, 0x7, 0x33, 0x20, 0x0, 0xd8bf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x4, @perf_bp={0x0, 0x8}, 0x4200, 0x0, 0x0, 0x7, 0x1f, 0x5, 0x5}, r0, 0xd, r3, 0xb) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 22:23:48 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x2, 0x8, 0x801, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x343a}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x58}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x30000}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2}, 0x4008044) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {0x0, 0x2710}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000001c0)) shutdown(r1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) lsetxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x2) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x240024, &(0x7f0000000200)=ANY=[@ANYRESDEC=r1]) 22:23:48 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:48 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 317.450718][ T32] audit: type=1400 audit(1589840629.038:53): avc: denied { associate } for pid=11943 comm="syz-executor.0" name="/" dev="devpts" ino=1 scontext=system_u:object_r:net_conf_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=filesystem permissive=1 [ 317.451213][T11947] devpts: called with bogus options [ 317.676775][ T32] audit: type=1800 audit(1589840629.268:54): pid=11955 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16097 res=0 [ 317.719142][T11954] devpts: called with bogus options 22:23:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 317.783296][T11955] device vlan2 entered promiscuous mode [ 317.788960][T11955] device team0 entered promiscuous mode [ 317.794752][T11955] device team_slave_0 entered promiscuous mode [ 317.801448][T11955] device team_slave_1 entered promiscuous mode 22:23:49 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x21800, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0xb55c8e88a6fb10db}, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x54}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffff7, 0x8048, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbaf, 0x2, @perf_config_ext={0x0, 0x1}, 0x40, 0x10000020, 0x34, 0x0, 0x7f}, 0x0, 0x2, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x2) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U%\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 22:23:49 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 318.032190][T11955] device team0 left promiscuous mode [ 318.037728][T11955] device team_slave_0 left promiscuous mode [ 318.044400][T11955] device team_slave_1 left promiscuous mode 22:23:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='nfsd\x00', 0x4000, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 318.525378][T11981] nfsd: Unknown parameter 'gid' [ 318.550486][T11983] nfsd: Unknown parameter 'gid' 22:23:50 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x10040, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0) 22:23:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0]) 22:23:50 executing program 4: open$dir(&(0x7f0000000340)='./file0\x00', 0x20a840, 0x0) utime(&(0x7f00000006c0)='./file0/file0\x00', 0x0) 22:23:50 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:50 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:50 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) [ 319.172274][T11993] devpts: called with bogus options 22:23:50 executing program 3: r0 = open$dir(&(0x7f0000000900)='.\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) [ 319.254318][T12001] devpts: called with bogus options [ 319.370236][ T32] audit: type=1800 audit(1589840630.959:55): pid=12005 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16064 res=0 22:23:51 executing program 4: r0 = eventfd(0x0) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) openat$cgroup_type(r2, &(0x7f0000001340)='cgroup.type\x00', 0x2, 0x0) 22:23:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x47, 0x6, 0x80, "2b48784c4ee6c23c4d1fa3c487139846", "076fda357b434a1848162831a82873d8f705c6e7ab56246270e02893c1b7f061f005da93e3183395fab806bffd1003d7eb66"}, 0x47, 0x1) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r3, 0x2}, &(0x7f0000000180)=0x8) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:51 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 319.464443][T12005] device vlan2 entered promiscuous mode [ 319.470157][T12005] device team0 entered promiscuous mode [ 319.476021][T12005] device team_slave_0 entered promiscuous mode [ 319.483012][T12005] device team_slave_1 entered promiscuous mode 22:23:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 319.677731][T12005] device team0 left promiscuous mode [ 319.683578][T12005] device team_slave_0 left promiscuous mode [ 319.690019][T12005] device team_slave_1 left promiscuous mode 22:23:51 executing program 3: symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') setxattr(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:23:51 executing program 4: lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x179143, 0x0) 22:23:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = gettid() perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x6, 0x0, 0x67, 0x4, 0x0, 0x7, 0x2000, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x346, 0x1, @perf_bp={&(0x7f0000000040), 0xa}, 0x400, 0xb4c4, 0x8001, 0x1, 0x200, 0x9, 0x9}, r0, 0x4, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000180)=ANY=[@ANYBLOB="2c6769643d30748ce2f4cf9f50a3a376033d0deb1017f9c489088e52672c9acafb91b94000c39b5e52629c40d5f86f82549ac0e98d0c107e1ca22aa391cbcd4af8cd71d78ea8c22ccdb39d74d9ee875db125042f3005910842c2721e544fae978ef5d20bbd4377d4d2905bda731283aaa4ef3c8bc0fecd9ea6a6265e75ba60906e078ce03aa6852c79f719a34b5b6eae8bd424f9a93fdadc83e941e427aa1e3413ca6951a207bfe78268f1461c57e5183ea6afb80e23601453181e30b47055929139cde139a04d18ef8d93066b360d1ad5ddb4cb6d45d5f762712000c274c3e3f7c662ad4167389c60091dcaae57649cc7e1fcd1b3cee4"]) 22:23:51 executing program 1: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:51 executing program 3: lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x161042, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x720) [ 320.336738][T12031] devpts: called with bogus options [ 320.379005][T12034] devpts: called with bogus options 22:23:52 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f00000004c0)=""/255, 0xff}, &(0x7f0000000000), 0x40}, 0x20) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) 22:23:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:52 executing program 1: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:52 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) pipe2(0x0, 0x0) 22:23:52 executing program 4: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLERROR(r0, &(0x7f0000000000)={0xa, 0x7, 0x0, {0x1, '\''}}, 0xa) [ 320.921400][ T32] audit: type=1800 audit(1589840632.519:56): pid=12053 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16105 res=0 [ 321.023783][T12053] device vlan2 entered promiscuous mode [ 321.029529][T12053] device team0 entered promiscuous mode [ 321.035886][T12053] device team_slave_0 entered promiscuous mode [ 321.042683][T12053] device team_slave_1 entered promiscuous mode 22:23:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:52 executing program 1: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 321.138585][T12053] device team0 left promiscuous mode [ 321.144401][T12053] device team_slave_0 left promiscuous mode [ 321.151168][T12053] device team_slave_1 left promiscuous mode 22:23:52 executing program 3: socket$unix(0x1, 0x1, 0x0) setrlimit(0x7, &(0x7f0000000000)) memfd_create(&(0x7f0000000000)='#em\x06\x00\x00\x00', 0x0) 22:23:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x12500c4, &(0x7f0000000080)=ANY=[@ANYRESDEC]) 22:23:53 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:53 executing program 3: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2a6c0, 0x0) 22:23:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:53 executing program 4: [ 322.148572][ T32] audit: type=1800 audit(1589840633.740:57): pid=12091 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16105 res=0 22:23:53 executing program 3: [ 322.277670][T12091] device vlan2 entered promiscuous mode [ 322.283401][T12091] device dummy0 entered promiscuous mode 22:23:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r3) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x80, 0x0, &(0x7f00000001c0), 0x10c0000, &(0x7f0000000200)={[{@notail='notail'}, {@tails_on='tails=on'}], [{@subj_type={'subj_type', 0x3d, 'devpts\x00'}}, {@euid_lt={'euid<', r1}}, {@obj_type={'obj_type', 0x3d, 'devpts\x00'}}, {@fowner_gt={'fowner>', r3}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 22:23:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 322.388439][T12091] device dummy0 left promiscuous mode 22:23:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:54 executing program 3: 22:23:54 executing program 4: 22:23:54 executing program 3: 22:23:54 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:54 executing program 0: exit_group(0x101) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x344, 0xffffffff, 0xec, 0xec, 0x1b4, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0xb, "f273", 0x1}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a0) rename(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000005c0)='./file1\x00', 0x100) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000600)={0x2, 0x8}, 0x2) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:54 executing program 4: 22:23:54 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000100)) 22:23:55 executing program 4: [ 323.452048][ T32] audit: type=1800 audit(1589840635.050:58): pid=12129 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16121 res=0 22:23:55 executing program 3: 22:23:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 323.576918][T12129] device vlan2 entered promiscuous mode [ 323.582627][T12129] device dummy0 entered promiscuous mode [ 323.708714][T12138] devpts: called with bogus options 22:23:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:55 executing program 4: [ 323.755113][T12129] device dummy0 left promiscuous mode 22:23:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=ANY=[]) rmdir(&(0x7f0000000100)='./file0\x00') 22:23:56 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:56 executing program 3: 22:23:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:56 executing program 4: 22:23:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x181000, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB="2c461d643d30"]) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x40, 0x1}, {0x2, 0x8}]}, 0x14, 0x3) 22:23:56 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:56 executing program 3: 22:23:56 executing program 4: 22:23:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) [ 324.740374][ T32] audit: type=1800 audit(1589840636.331:59): pid=12168 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16105 res=0 22:23:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB='\v']) [ 324.823156][T12168] device vlan2 entered promiscuous mode [ 324.828927][T12168] device dummy0 entered promiscuous mode 22:23:56 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 324.947902][T12168] device dummy0 left promiscuous mode 22:23:56 executing program 3: [ 325.135307][T12179] devpts: called with bogus options [ 325.191240][T12182] devpts: called with bogus options 22:23:57 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:57 executing program 4: 22:23:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000180)=ANY=[@ANYBLOB="052ebfaec0aaa48612a54a5fac74ff9c1b58ffefc93fd44af14984a287a41e5820c39de436bdf81ecb866b462d79876a577a5d213e5a6b3a140d18cf22fea5b11b06cfc511df12377969ad32d7933816b2786d8f4637bedebd82a10b2733e872cf8ca06dc12942a8b7c043b390359c3139e81bfc05228849f826e0bf6e17a1b036ccab41a0822e8274c7a84a523a359127d5d71320d871eea92796a57c431a7c495c691e38d8190b0eade3f5d51147c54a9d367e"]) 22:23:57 executing program 3: 22:23:57 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 325.776982][T12198] devpts: called with bogus options [ 325.809798][T12200] devpts: called with bogus options 22:23:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 22:23:57 executing program 4: 22:23:57 executing program 3: [ 325.978992][ T32] audit: type=1800 audit(1589840637.571:60): pid=12203 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16113 res=0 22:23:57 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) openat$vim2m(0xffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) [ 326.069028][T12203] device vlan2 entered promiscuous mode [ 326.074834][T12203] device dummy0 entered promiscuous mode [ 326.201229][T12203] device dummy0 left promiscuous mode 22:23:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 22:23:58 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:58 executing program 3: 22:23:58 executing program 4: 22:23:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10420a3, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:23:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 22:23:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:23:58 executing program 4: 22:23:58 executing program 3: [ 327.151791][ T32] audit: type=1800 audit(1589840638.751:61): pid=12238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16146 res=0 22:23:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r0, 0x0, 0x0) 22:23:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYRES32=r1]) [ 327.260731][T12238] device vlan2 entered promiscuous mode [ 327.266371][T12238] device dummy0 entered promiscuous mode 22:23:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 327.390670][T12238] device dummy0 left promiscuous mode 22:23:59 executing program 3: [ 327.704109][T12252] devpts: called with bogus options 22:23:59 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:23:59 executing program 4: 22:23:59 executing program 1: 22:23:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',g\x00\x00\x00\x00']) r0 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={r4, 0x9, 0x30, 0x2, 0x101}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r5, 0x9}, &(0x7f0000000240)=0x8) 22:23:59 executing program 3: 22:23:59 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 328.352902][T12267] devpts: called with bogus options [ 328.387847][ T32] audit: type=1800 audit(1589840639.982:62): pid=12271 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16158 res=0 22:24:00 executing program 1: 22:24:00 executing program 4: [ 328.465727][T12271] device vlan2 entered promiscuous mode [ 328.472057][T12271] device dummy0 entered promiscuous mode 22:24:00 executing program 3: [ 328.573835][T12267] devpts: called with bogus options 22:24:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 328.628700][T12271] device dummy0 left promiscuous mode 22:24:00 executing program 1: 22:24:00 executing program 3: 22:24:00 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:00 executing program 4: 22:24:00 executing program 3: 22:24:00 executing program 1: 22:24:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100)=0xfffffffd, 0x4) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x200, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xd4, r3, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:devpts_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_conf_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x80d}, 0x91) 22:24:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:01 executing program 3: 22:24:01 executing program 1: [ 329.650183][ T32] audit: type=1800 audit(1589840641.252:63): pid=12299 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16168 res=0 22:24:01 executing program 4: 22:24:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x1000000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100008, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000009c0)={0x0, 0x0, @pic={0x5, 0x7, 0x8, 0x1f, 0xc0, 0x2, 0x0, 0x4, 0x0, 0x2, 0xff, 0x8, 0x81, 0x4, 0x80, 0x8}}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000440)=ANY=[@ANYBLOB="2c80681ec02b229817e96b7280e7e71a3d307a8f93d192c65a0f59776e03089df607ac7e395931abe0cf573f9bbe2807c2af3280e436bed91238ddfbf67981ac6b81fcb0c3ecb7b332a419ad0661a45ce330d93ac7e91840998635501115e5b9d38643df34bcb4c78f192add822588b9c90ea26a3bfd35ac3468bf1120c6e1f3fdc74f1a75c5388631dde1e412b1b3638c376bd5f0790a320fba7f"]) [ 329.769406][T12299] device vlan2 entered promiscuous mode [ 329.775219][T12299] device team0 entered promiscuous mode [ 329.781083][T12299] device team_slave_0 entered promiscuous mode [ 329.787938][T12299] device team_slave_1 entered promiscuous mode [ 329.887982][T12299] device team0 left promiscuous mode [ 329.893573][T12299] device team_slave_0 left promiscuous mode [ 329.900714][T12299] device team_slave_1 left promiscuous mode 22:24:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:01 executing program 3: [ 330.230074][T12313] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 330.291655][T12317] devpts: called with bogus options 22:24:02 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:02 executing program 1: 22:24:02 executing program 4: 22:24:02 executing program 3: 22:24:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40024, &(0x7f0000000240)=ANY=[@ANYBLOB="2c6769643d308f5bb1740afddac74179b151b9e5bb20a8be3b84ee872cb8d296ad94e9203ab4b2693c24fd044ef9537963ba5ee2000000001a31cac34e42c2ba8882deae254901994f6ca6951a141ccfc1422f80dc7dfa5768a271aa3b32f8643d7dcb1f6edd8d1831045afda85816db9c3747f902590fc3092101b13222e77f0dcbdd867fa344ed577c78ff7cd1f0c0bf8cc7fa5a1242e20ddd806393d1bbdebfd9caf812484c67db80dd1a6df043ad920000"]) 22:24:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:02 executing program 4: [ 330.929911][T12336] devpts: called with bogus options [ 330.944575][ T32] audit: type=1800 audit(1589840642.543:64): pid=12339 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16178 res=0 [ 331.018384][T12342] devpts: called with bogus options 22:24:02 executing program 1: [ 331.064175][T12339] device vlan2 entered promiscuous mode [ 331.070159][T12339] device team0 entered promiscuous mode [ 331.075855][T12339] device team_slave_0 entered promiscuous mode [ 331.082631][T12339] device team_slave_1 entered promiscuous mode 22:24:02 executing program 3: 22:24:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 331.246287][T12339] device team0 left promiscuous mode [ 331.252244][T12339] device team_slave_0 left promiscuous mode [ 331.259088][T12339] device team_slave_1 left promiscuous mode 22:24:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r5, 0x0, 0x345) r6 = getpid() pidfd_open(r6, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0186405, &(0x7f00000001c0)={0x4, 0x7fffffff, {r6}, {}, 0x7fffffff, 0x1000}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) setuid(r8) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x3}, [{0x2, 0x2, r0}, {0x2, 0x0, r2}, {0x2, 0x2}, {0x2, 0x2}, {0x2, 0x0, r8}], {0x4, 0x3}, [], {}, {0x20, 0x3}}, 0x4c, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:24:03 executing program 4: 22:24:03 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:03 executing program 1: 22:24:03 executing program 3: 22:24:03 executing program 4: 22:24:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYRES16=r0]) 22:24:03 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 332.106440][T12368] devpts: called with bogus options [ 332.152406][T12371] devpts: called with bogus options 22:24:03 executing program 3: 22:24:03 executing program 4: [ 332.261910][ T32] audit: type=1800 audit(1589840643.863:65): pid=12373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16112 res=0 22:24:03 executing program 1: [ 332.313833][T12373] device vlan2 entered promiscuous mode [ 332.319544][T12373] device team0 entered promiscuous mode [ 332.325156][T12373] device team_slave_0 entered promiscuous mode [ 332.332002][T12373] device team_slave_1 entered promiscuous mode 22:24:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:04 executing program 0: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x11c, 0x2, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_TUPLE={0xa8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) [ 332.497115][T12373] device team0 left promiscuous mode [ 332.502629][T12373] device team_slave_0 left promiscuous mode [ 332.509352][T12373] device team_slave_1 left promiscuous mode 22:24:04 executing program 4: 22:24:04 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:04 executing program 1: 22:24:04 executing program 3: 22:24:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:04 executing program 4: 22:24:04 executing program 0: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth1_to_hsr\x00', {0x2, 0x4e22, @broadcast}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) write(r1, &(0x7f0000000000), 0xa80c00) r2 = syz_open_dev$video(0x0, 0x0, 0x2) write(r2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:24:05 executing program 3: [ 333.377621][T12404] devpts: called with bogus options 22:24:05 executing program 4: 22:24:05 executing program 1: [ 333.489848][ T32] audit: type=1800 audit(1589840645.094:66): pid=12414 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15876 res=0 [ 333.545520][T12414] device vlan2 entered promiscuous mode [ 333.551412][T12414] device team0 entered promiscuous mode [ 333.557429][T12414] device team_slave_0 entered promiscuous mode [ 333.564124][T12414] device team_slave_1 entered promiscuous mode 22:24:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 333.603496][T12413] vivid-000: kernel_thread() failed [ 333.650736][T12414] device team0 left promiscuous mode [ 333.657121][T12414] device team_slave_0 left promiscuous mode [ 333.663564][T12414] device team_slave_1 left promiscuous mode 22:24:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f00000001c0)=ANY=[@ANYBLOB="55a92f7ddbb43bc6320a731d4664cdfb7ea585e2cf834ad84aea98ba0f71b9188461e614f3c29acea696eae2803b891d68842538057f49170c1851064538920817b8c4e45aeed11b6bf6bf5230fc170300786eeef36c7c70438c252b30443be6befc64d2b90109e15aac958353332a58c16ec8b9fbfddea49531"]) 22:24:05 executing program 3: [ 334.166472][T12432] devpts: called with bogus options 22:24:05 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:05 executing program 4: 22:24:05 executing program 1: 22:24:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:05 executing program 3: 22:24:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = socket(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) shutdown(r2, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000180)=ANY=[@ANYBLOB="2c6769643d30b92771ee698a72c3438800b95eb6d89aeded1be0f55692b372a4495f659f34149f524f3d13f7f9473067f1521403e5b66c5df810c65ed7882aa78251db73139528ba70971584cb3aff8b6d34554d1d4c081ac485c14c2b3992c60db94963c536dfe15326bea58b329aef2752cd4bbcf9fcc5fe3f7df38de18a62a10eb4435243a118727becd66529dd6eea706ca1a91932ac50bbfc954873f0bbe65cf615c8ab0947c12b2e9c5b5dbba09e8f0a3168cbd81e1cca642a1f1b66193e10b237bc0ad44a3fe5f74c2760b2b5107f397e7ab15b8930affc10101fdd998c25fa", @ANYRES16=r0, @ANYRES64, @ANYRES32, @ANYRESOCT=r1, @ANYRES32=r2]) 22:24:06 executing program 4: 22:24:06 executing program 1: [ 334.595650][ T32] audit: type=1800 audit(1589840646.194:67): pid=12445 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16202 res=0 [ 334.649940][T12445] device vlan2 entered promiscuous mode [ 334.655572][T12445] device team0 entered promiscuous mode [ 334.661348][T12445] device team_slave_0 entered promiscuous mode [ 334.668242][T12445] device team_slave_1 entered promiscuous mode 22:24:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:06 executing program 3: [ 334.789829][T12449] devpts: called with bogus options [ 334.901938][T12445] device team0 left promiscuous mode [ 334.907537][T12445] device team_slave_0 left promiscuous mode [ 334.913958][T12445] device team_slave_1 left promiscuous mode 22:24:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {0x3, 0x0, 0x7}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x280088c4) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:24:06 executing program 1: 22:24:07 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:07 executing program 4: 22:24:07 executing program 3: 22:24:07 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:07 executing program 1: 22:24:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x140400, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x80000, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x345) write$capi20_data(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000e7000382070004000000000000009400a89c847d92305adf1ca3de71550621e572f37be0a257fe2a77d116f5328459af78c9919c24d827a02fd7360e96f836e30ea309913d8ba077f6b2324d50e39f20d6fa93a5dbdb925d2025e343e4e2666ceb821d578612af9e40a3b3eb07473d77393951d34ee7b1c4be353eff71f6f5ea2e52c36899585564d93f39a4b9857c8e44dc1d503617569fbde3047b026ca34479219658"], 0xa6) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r3 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffb000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0xb13af32167f76c85, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_mmap='cache=mmap'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'nfs\x00'}}]}}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0xff81, 0x9, [0x9, 0x5f, 0x4, 0x4, 0x800, 0xf9d, 0x5, 0x7, 0x1]}, &(0x7f0000000400)=0x1a) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2d, 0x6, 0x0, {0x3, 0x0, 0x4, 0x0, 'nfs\x00'}}, 0x2d) r4 = socket(0x2, 0x2, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000240)={0x5, 0x40, 0xfffffff8, 0x1, 0xd, "f096b4b9a05617cfbee9f2fce5bf11f49903bc"}) shutdown(r4, 0x0) r5 = socket(0x2, 0x2, 0x0) shutdown(r5, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x18880a4, &(0x7f0000000040)=ANY=[@ANYRES64=r5]) 22:24:07 executing program 3: 22:24:07 executing program 4: 22:24:07 executing program 1: [ 335.922787][ T32] audit: type=1800 audit(1589840647.524:68): pid=12481 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16171 res=0 22:24:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$rdma_cm(0xffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0xd, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x8801) 22:24:07 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 336.021943][T12481] device vlan2 entered promiscuous mode [ 336.027793][T12481] device team0 entered promiscuous mode [ 336.033499][T12481] device team_slave_0 entered promiscuous mode [ 336.040268][T12481] device team_slave_1 entered promiscuous mode [ 336.103207][T12481] device team0 left promiscuous mode [ 336.109198][T12481] device team_slave_0 left promiscuous mode [ 336.115810][T12481] device team_slave_1 left promiscuous mode 22:24:07 executing program 3: 22:24:08 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:08 executing program 1: 22:24:08 executing program 4: 22:24:08 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:08 executing program 3: 22:24:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000100)={0x37a, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1}, 0x10) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000040)=ANY=[@ANYBLOB=',gid=0']) 22:24:08 executing program 1: [ 337.095585][ T32] audit: type=1800 audit(1589840648.695:69): pid=12514 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15705 res=0 22:24:08 executing program 4: 22:24:08 executing program 3: [ 337.206382][T12514] device vlan2 entered promiscuous mode [ 337.212023][T12514] device team0 entered promiscuous mode [ 337.217780][T12514] device team_slave_0 entered promiscuous mode [ 337.224443][T12514] device team_slave_1 entered promiscuous mode [ 337.246305][T12514] device team0 left promiscuous mode 22:24:08 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:08 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x345) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000025c0)={0x5}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000002600)=ANY=[@ANYBLOB="6769643d300026adc75b74a9da753d28a54121e82aa4c0b031e9a73237fc7dd1ba3d90907f90d301dcbca78bbf0667a046015b3fe3db755c3d0acc1aa09b4fcff0c43657366312d4597c04647281b691b954e15c2976fec39a283b38a39c45b9008ca7e5bb1b89e653bf2429265459c991071a63253361d1"]) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@ng={0x4, 0xf, "418bd78eec8312e35ba280000000000000000000"}, 0x16, 0x2) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) recvmsg$can_raw(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000001240)=""/215, 0xd7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/241, 0xf1}], 0x5, &(0x7f0000002480)=""/216, 0xd8}, 0x10002) [ 337.251862][T12514] device team_slave_0 left promiscuous mode [ 337.258806][T12514] device team_slave_1 left promiscuous mode 22:24:09 executing program 3: 22:24:09 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:09 executing program 1: 22:24:09 executing program 4: 22:24:09 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 22:24:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0xa0, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = socket(0x2, 0x2, 0x0) shutdown(r1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x60e41, 0x0) write$FUSE_DIRENTPLUS(r2, 0x0, 0x345) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000140)={0x6, 0xb, 0x4, 0x4, 0x10001, {0x77359400}, {0x1, 0x2, 0x75, 0x8, 0x81, 0x5, 'CU-~'}, 0x2, 0x7, @offset=0xfda, 0x1}) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00000001c0)=""/4096) r3 = socket(0x2, 0x2, 0x0) r4 = socket(0x2, 0x2, 0x0) shutdown(r4, 0x0) preadv(r4, &(0x7f00000025c0)=[{&(0x7f00000011c0)=""/140, 0x8c}, {&(0x7f0000002600)=""/4099, 0x1003}, {&(0x7f0000002280)=""/9, 0x9}, {&(0x7f00000022c0)=""/46, 0x2e}, {&(0x7f0000002300)=""/55, 0x37}, {&(0x7f0000002340)=""/172, 0xac}, {&(0x7f0000002400)=""/199, 0xc7}, {&(0x7f0000002500)=""/183, 0xb7}], 0x8, 0x0) shutdown(r3, 0x0) r5 = socket(0x2, 0x2, 0x0) shutdown(r5, 0x0) r6 = socket(0x2, 0x2, 0x0) shutdown(r6, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1015010, &(0x7f0000000280)=ANY=[]) 22:24:09 executing program 3: 22:24:09 executing program 1: 22:24:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013ac4c18d72d68366baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:24:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 338.588639][ T32] audit: type=1800 audit(1589840650.195:70): pid=12547 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16249 res=0 [ 338.653787][T12547] device vlan2 entered promiscuous mode [ 338.659571][T12547] device team0 entered promiscuous mode [ 338.665378][T12547] device team_slave_0 entered promiscuous mode [ 338.672135][T12547] device team_slave_1 entered promiscuous mode 22:24:10 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 22:24:10 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 22:24:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000010001f0774000008dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b0002000500090001"], 0x50}}, 0x0) [ 338.862445][T12547] device team0 left promiscuous mode [ 338.868080][T12547] device team_slave_0 left promiscuous mode [ 338.874737][T12547] device team_slave_1 left promiscuous mode [ 339.425737][T12575] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 22:24:11 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x460, 0x0, 0x5002004a, 0x0, 0x2e8, 0x0, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @unspec=@CT0={0x48, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c0) 22:24:11 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 22:24:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 22:24:11 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='$\xbbeth0nodev*\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000), 0x10) 22:24:11 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 339.791339][ T32] audit: type=1800 audit(1589840651.395:71): pid=12591 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16251 res=0 22:24:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40044104, 0x0) [ 339.841055][T12591] device vlan2 entered promiscuous mode [ 339.846784][T12591] device team0 entered promiscuous mode [ 339.852390][T12591] device team_slave_0 entered promiscuous mode [ 339.859294][T12591] device team_slave_1 entered promiscuous mode 22:24:11 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 22:24:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) [ 339.992143][T12591] device team0 left promiscuous mode [ 339.998470][T12591] device team_slave_0 left promiscuous mode [ 340.005112][T12591] device team_slave_1 left promiscuous mode 22:24:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a80)={0x14}, 0x59f580}}, 0x0) 22:24:12 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)=ANY=[@ANYBLOB="852a6873"], &(0x7f00000002c0)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) 22:24:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) [ 340.826381][ T32] audit: type=1400 audit(1589840652.436:72): avc: denied { set_context_mgr } for pid=12622 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 340.865852][T12628] binder: BINDER_SET_CONTEXT_MGR already set [ 340.872056][T12628] binder: 12622:12628 ioctl 40046207 0 returned -16 22:24:12 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551c, &(0x7f0000000000)=@urb_type_control={0xa1, {}, 0x1, 0xffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:24:12 executing program 0: r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x8, 0x0, 0x8000) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 22:24:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getpid() shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f00000000c0)=0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:24:12 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000100)) 22:24:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 22:24:13 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 341.341242][T12643] usb usb5: usbfs: process 12643 (syz-executor.3) did not claim interface 0 before use [ 341.404406][ T32] audit: type=1800 audit(1589840653.006:73): pid=12650 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16256 res=0 [ 341.491835][T12650] device vlan2 entered promiscuous mode [ 341.497921][T12650] device team0 entered promiscuous mode [ 341.503538][T12650] device team_slave_0 entered promiscuous mode [ 341.510761][T12650] device team_slave_1 entered promiscuous mode 22:24:13 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{}, {0x0, 0x9}}, 0x0) 22:24:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 341.576129][T12650] device team0 left promiscuous mode [ 341.581723][T12650] device team_slave_0 left promiscuous mode [ 341.588536][T12650] device team_slave_1 left promiscuous mode 22:24:13 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x101}, 'syz0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) semget$private(0x0, 0x207, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:24:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:24:13 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) [ 344.744765][ T0] NOHZ: local_softirq_pending 08 [ 351.801996][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 351.814202][ C1] clocksource: 'acpi_pm' wd_now: 5b141f wd_last: 5fc2f1 mask: ffffff [ 351.824503][ C1] clocksource: 'tsc' cs_now: c1d32c4460 cs_last: bcd9f6234e mask: ffffffffffffffff [ 351.835996][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 351.855297][ T9856] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 351.864945][ T9856] sched_clock: Marking unstable (351904228836, -46477732)<-(351862515329, -7244018) [ 351.889392][T12686] clocksource: Switched to clocksource acpi_pm 22:24:23 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:23 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)) 22:24:23 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000d80), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 22:24:23 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x101}, 'syz0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) semget$private(0x0, 0x207, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:24:23 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 22:24:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = epoll_create1(0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 352.445812][ T32] audit: type=1800 audit(1589840664.052:74): pid=12718 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15921 res=0 22:24:24 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x4140, 0x0) [ 352.540149][T12718] device vlan2 entered promiscuous mode [ 352.545960][T12718] device team0 entered promiscuous mode [ 352.551581][T12718] device team_slave_0 entered promiscuous mode [ 352.558869][T12718] device team_slave_1 entered promiscuous mode 22:24:24 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000c2000/0x3000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 22:24:24 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40044103, 0x0) 22:24:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000006140)={0x0, 0x0, 0x0}, 0x0) [ 352.738711][T12718] device team0 left promiscuous mode [ 352.744367][T12718] device team_slave_0 left promiscuous mode [ 352.750889][T12718] device team_slave_1 left promiscuous mode 22:24:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013ac4c18d72d68366baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x3, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.342750][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000002d data 0x6 [ 353.353489][T12734] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.372608][T12735] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.389970][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000026 data 0x2c [ 353.411514][T12734] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.417067][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008b data 0x27 [ 353.444667][T12735] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 22:24:25 executing program 2: open(&(0x7f0000000180)='./bus\x00', 0x4c042, 0x21) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 22:24:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:25 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 353.509170][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006d data 0xdc 22:24:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) [ 353.588527][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000036 data 0x72 [ 353.670718][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000053 data 0x37 [ 353.717418][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000015 data 0x52 [ 353.770573][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0x80 [ 353.847469][ T32] audit: type=1800 audit(1589840665.452:75): pid=12757 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16283 res=0 [ 353.890594][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000006f data 0xf6 22:24:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 354.007188][T12739] kvm [12738]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000001b data 0xe9 [ 354.045008][T12757] device vlan2 entered promiscuous mode [ 354.050632][T12757] device team0 entered promiscuous mode 22:24:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f8d59ba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aee6f48968981811f832d064048c0e0d5e46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3372b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561d34e4e9851e81d4a355abf43d917c16a2bb0cfad84fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c403f87dafd6199f9ddd1d62da58ca7d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bfb43ac62fc7f985586168483427072a535f2cb8187b3752fd3c7549a019bd26884b9ec17c371722725286fb887644e1674de04beea52c841607f414fdd68981be911b8f4a2ea358851360f61b202bae7d3d6567f599ac8eb8572d4b2f406d8f638bf0084663dec9eb5dc1f7f5d243c718be0351f483d9921378ddc577b8b9eff49ce8972a31731e0ae70e631912def8456ee758e23ea10b3f5d89f5a40979c8d4e0b7cfd6656beeeeab6a6d5097997f93d3bd0add3133549dcdb7a42fa53385a5bf6e4d96f1e2c1ad66ee623279416bafd4bf743641f10ee932c40b30796d60871d0605625cf0729340646f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 354.056536][T12757] device team_slave_0 entered promiscuous mode [ 354.063218][T12757] device team_slave_1 entered promiscuous mode [ 354.139291][T12757] device team0 left promiscuous mode [ 354.144983][T12757] device team_slave_0 left promiscuous mode [ 354.151415][T12757] device team_slave_1 left promiscuous mode 22:24:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0xfffffe}, 0x10) 22:24:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000000000000000000", 0x3f1}], 0x1) 22:24:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 22:24:26 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772911b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 22:24:27 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000d80), 0x4) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, r0, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 22:24:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 355.500420][T12800] device vlan2 entered promiscuous mode [ 355.506574][T12800] device team0 entered promiscuous mode [ 355.512206][T12800] device team_slave_0 entered promiscuous mode [ 355.519101][T12800] device team_slave_1 entered promiscuous mode 22:24:27 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000001bff4)) signalfd(r2, &(0x7f0000000000), 0x8) [ 355.731966][T12800] device team0 left promiscuous mode [ 355.737540][T12800] device team_slave_0 left promiscuous mode [ 355.744540][T12800] device team_slave_1 left promiscuous mode 22:24:27 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 22:24:27 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/228, 0x2e, 0xe4, 0x8}, 0x20) 22:24:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@link_local, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x26) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 22:24:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x4112, 0x0) 22:24:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') recvmsg(0xffffffffffffffff, &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/4087, 0xff7}, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:24:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) [ 356.655748][T12832] BPF:[1] FUNC_PROTO (anon) [ 356.660318][T12832] BPF: [ 356.663233][T12832] BPF:meta_left:8 meta_needed:16 [ 356.668526][T12832] BPF: [ 356.668526][T12832] 22:24:28 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="a400000010000104000000000000000000004000", @ANYRES32=0x0, @ANYBLOB="fb0f0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100050000000c000100b4a50000000000000c000100485a00000800000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xa4}}, 0x0) 22:24:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013ac4c18d72d68366baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:24:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002180)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb695cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6fca7844f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f8d59ba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba51aee6f48968981811f832d064048c0e0d5e46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3372b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561d34e4e9851e81d4a355abf43d917c16a2bb0cfad84fcfde901576954ef59e4a658ca431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c403f87dafd6199f9ddd1d62da58ca7d3297d6a1bfc5a9aa38a05e70591d5cdab1c268ef3c1984c7c51566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b873c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0c08635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bfb43ac62fc7f985586168483427072a535f2cb8187b3752fd3c7549a019bd26884b9ec17c371722725286fb887644e1674de04beea52c841607f414fdd68981be911b8f4a2ea358851360f61b202bae7d3d6567f599ac8eb8572d4b2f406d8f638bf0084663dec9eb5dc1f7f5d243c718be0351f483d9921378ddc577b8b9eff49ce8972a31731e0ae70e631912def8456ee758e23ea10b3f5d89f5a40979c8d4e0b7cfd6656beeeeab6a6d5097997f93d3bd0add3133549dcdb7a42fa53385a5bf6e4d96f1e2c1ad66ee623279416bafd4bf743641f10ee932c40b30796d60871d0605625cf0729340646f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 22:24:28 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0xfffffffffffffe84, &(0x7f0000000680)={&(0x7f0000000040)={0x38, r1, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}}, 0x38}}, 0x0) [ 357.320280][T12851] device vlan2 entered promiscuous mode [ 357.326010][T12851] device team0 entered promiscuous mode [ 357.331610][T12851] device team_slave_0 entered promiscuous mode [ 357.338527][T12851] device team_slave_1 entered promiscuous mode [ 357.437138][T12851] device team0 left promiscuous mode [ 357.442654][T12851] device team_slave_0 left promiscuous mode [ 357.449952][T12851] device team_slave_1 left promiscuous mode 22:24:29 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 22:24:29 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x8}}]}, 0x78}}, 0x0) 22:24:29 executing program 3: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x326, 0x34f9}, {0x0, 0x0, 0xfffffffeffffffff}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 22:24:29 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x4144, 0x0) [ 358.138833][T12868] tipc: Started in network mode [ 358.144072][T12868] tipc: Own node identity , cluster identity 4711 [ 358.150528][T12868] tipc: Failed to obtain node identity [ 358.156884][T12868] tipc: Enabling of bearer rejected, failed to enable media [ 358.256385][T12877] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 358.385947][T12889] Process accounting resumed [ 358.426795][T12889] ===================================================== [ 358.433582][T12889] BUG: KMSAN: uninit-value in get_block+0xa00/0x1f80 [ 358.433582][T12889] CPU: 0 PID: 12889 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 358.447110][T12889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.447110][T12889] Call Trace: [ 358.447110][T12889] dump_stack+0x1c9/0x220 [ 358.447110][T12889] kmsan_report+0xf7/0x1e0 [ 358.447110][T12889] __msan_warning+0x58/0xa0 [ 358.447110][T12889] get_block+0xa00/0x1f80 [ 358.479577][T12889] V1_minix_get_block+0xb5/0xd0 [ 358.479577][T12889] minix_get_block+0x13e/0x1f0 [ 358.479577][T12889] ? minix_prepare_chunk+0xb0/0xb0 [ 358.479577][T12889] __block_write_begin_int+0xb05/0x2ad0 [ 358.479577][T12889] ? minix_prepare_chunk+0xb0/0xb0 [ 358.479577][T12889] block_write_begin+0x16c/0x340 [ 358.479577][T12889] ? minix_prepare_chunk+0xb0/0xb0 [ 358.479577][T12889] minix_write_begin+0x119/0x3d0 [ 358.479577][T12889] ? minix_readpage+0x60/0x60 [ 358.479577][T12889] generic_perform_write+0x3d4/0x9a0 [ 358.479577][T12889] __generic_file_write_iter+0x44e/0xa50 [ 358.533759][T12889] ? kmsan_get_metadata+0x11d/0x180 [ 358.533759][T12889] generic_file_write_iter+0x770/0xad0 [ 358.543490][T12889] ? __generic_file_write_iter+0xa50/0xa50 [ 358.543490][T12889] __vfs_write+0xa5a/0xca0 [ 358.554003][T12889] __kernel_write+0x205/0x600 [ 358.554003][T12889] do_acct_process+0x1b6a/0x1fb0 [ 358.554003][T12889] ? acct_process+0x5b0/0x5b0 [ 358.554003][T12889] acct_pin_kill+0x54/0x250 [ 358.554003][T12889] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.554003][T12889] ? acct_process+0x5b0/0x5b0 [ 358.554003][T12889] pin_kill+0x1c8/0x5d0 [ 358.588833][T12889] ? find_next_bit+0x24d/0x2b0 [ 358.588833][T12889] ? init_wait_entry+0x190/0x190 [ 358.588833][T12889] mnt_pin_kill+0x86/0x110 [ 358.603801][T12889] cleanup_mnt+0x339/0x7c0 [ 358.603801][T12889] __cleanup_mnt+0x3b/0x50 [ 358.603801][T12889] ? mntns_owner+0x70/0x70 [ 358.603801][T12889] task_work_run+0x1ee/0x2d0 [ 358.603801][T12889] prepare_exit_to_usermode+0x3c8/0x520 [ 358.603801][T12889] syscall_return_slowpath+0x95/0x5f0 [ 358.603801][T12889] ? kmsan_get_metadata+0x4f/0x180 [ 358.603801][T12889] do_fast_syscall_32+0x41a/0x6d0 [ 358.603801][T12889] entry_SYSENTER_compat+0x68/0x77 [ 358.603801][T12889] RIP: 0023:0xf7f0ddd9 [ 358.603801][T12889] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 358.603801][T12889] RSP: 002b:00000000f5ce70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000034 [ 358.673675][T12889] RAX: 0000000000000000 RBX: 0000000020000500 RCX: 0000000000000000 [ 358.673675][T12889] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 358.673675][T12889] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 358.673675][T12889] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 358.673675][T12889] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 358.673675][T12889] [ 358.673675][T12889] Uninit was stored to memory at: [ 358.673675][T12889] kmsan_internal_chain_origin+0xad/0x130 [ 358.673675][T12889] __msan_chain_origin+0x50/0x90 [ 358.673675][T12889] get_block+0xa4d/0x1f80 [ 358.673675][T12889] V1_minix_get_block+0xb5/0xd0 [ 358.743692][T12889] minix_get_block+0x13e/0x1f0 [ 358.743692][T12889] __block_write_begin_int+0xb05/0x2ad0 [ 358.743692][T12889] block_write_begin+0x16c/0x340 [ 358.743692][T12889] minix_write_begin+0x119/0x3d0 [ 358.743692][T12889] generic_perform_write+0x3d4/0x9a0 [ 358.743692][T12889] __generic_file_write_iter+0x44e/0xa50 [ 358.743692][T12889] generic_file_write_iter+0x770/0xad0 [ 358.743692][T12889] __vfs_write+0xa5a/0xca0 [ 358.743692][T12889] __kernel_write+0x205/0x600 [ 358.743692][T12889] do_acct_process+0x1b6a/0x1fb0 [ 358.743692][T12889] acct_pin_kill+0x54/0x250 [ 358.743692][T12889] pin_kill+0x1c8/0x5d0 [ 358.743692][T12889] mnt_pin_kill+0x86/0x110 [ 358.743692][T12889] cleanup_mnt+0x339/0x7c0 [ 358.813701][T12889] __cleanup_mnt+0x3b/0x50 [ 358.813701][T12889] task_work_run+0x1ee/0x2d0 [ 358.813701][T12889] prepare_exit_to_usermode+0x3c8/0x520 [ 358.813701][T12889] syscall_return_slowpath+0x95/0x5f0 [ 358.813701][T12889] do_fast_syscall_32+0x41a/0x6d0 [ 358.813701][T12889] entry_SYSENTER_compat+0x68/0x77 [ 358.813701][T12889] [ 358.813701][T12889] Uninit was created at: [ 358.813701][T12889] kmsan_save_stack_with_flags+0x3c/0x90 [ 358.813701][T12889] kmsan_alloc_page+0xb9/0x180 [ 358.813701][T12889] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 358.813701][T12889] alloc_pages_current+0x67d/0x990 [ 358.813701][T12889] __page_cache_alloc+0x95/0x310 [ 358.813701][T12889] pagecache_get_page+0xab7/0x1250 [ 358.813701][T12889] __getblk_gfp+0x4bb/0xfc0 [ 358.813701][T12889] __bread_gfp+0xb9/0x670 [ 358.813701][T12889] get_block+0x73e/0x1f80 [ 358.813701][T12889] V1_minix_get_block+0xb5/0xd0 [ 358.813701][T12889] minix_get_block+0x13e/0x1f0 [ 358.813701][T12889] __block_write_begin_int+0xb05/0x2ad0 [ 358.813701][T12889] block_write_begin+0x16c/0x340 [ 358.913669][T12889] minix_write_begin+0x119/0x3d0 [ 358.913669][T12889] generic_perform_write+0x3d4/0x9a0 [ 358.913669][T12889] __generic_file_write_iter+0x44e/0xa50 [ 358.913669][T12889] generic_file_write_iter+0x770/0xad0 [ 358.913669][T12889] __vfs_write+0xa5a/0xca0 [ 358.913669][T12889] __kernel_write+0x205/0x600 [ 358.913669][T12889] do_acct_process+0x1b6a/0x1fb0 [ 358.913669][T12889] acct_pin_kill+0x54/0x250 [ 358.913669][T12889] pin_kill+0x1c8/0x5d0 [ 358.913669][T12889] mnt_pin_kill+0x86/0x110 [ 358.913669][T12889] cleanup_mnt+0x339/0x7c0 [ 358.913669][T12889] __cleanup_mnt+0x3b/0x50 [ 358.913669][T12889] task_work_run+0x1ee/0x2d0 [ 358.913669][T12889] prepare_exit_to_usermode+0x3c8/0x520 [ 358.983704][T12889] syscall_return_slowpath+0x95/0x5f0 [ 358.983704][T12889] do_fast_syscall_32+0x41a/0x6d0 [ 358.983704][T12889] entry_SYSENTER_compat+0x68/0x77 [ 358.983704][T12889] ===================================================== [ 358.983704][T12889] Disabling lock debugging due to kernel taint [ 358.983704][T12889] Kernel panic - not syncing: panic_on_warn set ... [ 358.983704][T12889] CPU: 0 PID: 12889 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 358.983704][T12889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.983704][T12889] Call Trace: [ 358.983704][T12889] dump_stack+0x1c9/0x220 [ 358.983704][T12889] panic+0x3d5/0xc3e [ 358.983704][T12889] kmsan_report+0x1df/0x1e0 [ 359.053677][T12889] __msan_warning+0x58/0xa0 [ 359.053677][T12889] get_block+0xa00/0x1f80 [ 359.053677][T12889] V1_minix_get_block+0xb5/0xd0 [ 359.053677][T12889] minix_get_block+0x13e/0x1f0 [ 359.053677][T12889] ? minix_prepare_chunk+0xb0/0xb0 [ 359.053677][T12889] __block_write_begin_int+0xb05/0x2ad0 [ 359.053677][T12889] ? minix_prepare_chunk+0xb0/0xb0 [ 359.053677][T12889] block_write_begin+0x16c/0x340 [ 359.053677][T12889] ? minix_prepare_chunk+0xb0/0xb0 [ 359.053677][T12889] minix_write_begin+0x119/0x3d0 [ 359.053677][T12889] ? minix_readpage+0x60/0x60 [ 359.053677][T12889] generic_perform_write+0x3d4/0x9a0 [ 359.053677][T12889] __generic_file_write_iter+0x44e/0xa50 [ 359.053677][T12889] ? kmsan_get_metadata+0x11d/0x180 [ 359.123656][T12889] generic_file_write_iter+0x770/0xad0 [ 359.123656][T12889] ? __generic_file_write_iter+0xa50/0xa50 [ 359.123656][T12889] __vfs_write+0xa5a/0xca0 [ 359.123656][T12889] __kernel_write+0x205/0x600 [ 359.123656][T12889] do_acct_process+0x1b6a/0x1fb0 [ 359.123656][T12889] ? acct_process+0x5b0/0x5b0 [ 359.123656][T12889] acct_pin_kill+0x54/0x250 [ 359.123656][T12889] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 359.123656][T12889] ? acct_process+0x5b0/0x5b0 [ 359.123656][T12889] pin_kill+0x1c8/0x5d0 [ 359.123656][T12889] ? find_next_bit+0x24d/0x2b0 [ 359.123656][T12889] ? init_wait_entry+0x190/0x190 [ 359.123656][T12889] mnt_pin_kill+0x86/0x110 [ 359.123656][T12889] cleanup_mnt+0x339/0x7c0 [ 359.123656][T12889] __cleanup_mnt+0x3b/0x50 [ 359.193673][T12889] ? mntns_owner+0x70/0x70 [ 359.193673][T12889] task_work_run+0x1ee/0x2d0 [ 359.193673][T12889] prepare_exit_to_usermode+0x3c8/0x520 [ 359.193673][T12889] syscall_return_slowpath+0x95/0x5f0 [ 359.193673][T12889] ? kmsan_get_metadata+0x4f/0x180 [ 359.193673][T12889] do_fast_syscall_32+0x41a/0x6d0 [ 359.193673][T12889] entry_SYSENTER_compat+0x68/0x77 [ 359.193673][T12889] RIP: 0023:0xf7f0ddd9 [ 359.193673][T12889] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 359.193673][T12889] RSP: 002b:00000000f5ce70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000034 [ 359.263665][T12889] RAX: 0000000000000000 RBX: 0000000020000500 RCX: 0000000000000000 [ 359.263665][T12889] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 359.263665][T12889] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 359.263665][T12889] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 359.263665][T12889] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 359.263665][T12889] Kernel Offset: 0xa00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 359.263665][T12889] Rebooting in 86400 seconds..