[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. 2020/06/20 11:52:42 fuzzer started 2020/06/20 11:52:42 dialing manager at 10.128.0.105:38099 2020/06/20 11:52:42 syscalls: 2960 2020/06/20 11:52:42 code coverage: enabled 2020/06/20 11:52:42 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/06/20 11:52:42 extra coverage: extra coverage is not supported by the kernel 2020/06/20 11:52:42 setuid sandbox: enabled 2020/06/20 11:52:42 namespace sandbox: enabled 2020/06/20 11:52:42 Android sandbox: enabled 2020/06/20 11:52:42 fault injection: enabled 2020/06/20 11:52:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/20 11:52:42 net packet injection: enabled 2020/06/20 11:52:42 net device setup: enabled 2020/06/20 11:52:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/20 11:52:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/20 11:52:42 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 35.123449] random: crng init done [ 35.127104] random: 7 urandom warning(s) missed due to ratelimiting 11:55:01 executing program 2: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9b0000, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d0, 0x10001, [], @p_u32=&(0x7f0000000000)=0x80000001}}) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x0, 0x1, @start={0x8}}) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001680)='/dev/snapshot\x00', 0x149100, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f00000016c0)={0x14, "8d379239926121bd56eb41fda5ef8f2c746e0267a5c749209dd2ab72bcd3338cc29f94e891b778628bdba24f21b55a7724450a4e1d75b62dec8650191088f23ff1ec7d680b8b4c988ab84fb0b852be729a435958bf7abd08e9f99d8490d54b0e84241b424c1d2e560c743ed88637daff263657d2fc36f9cacf142dbf331d83e7"}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001780)) r2 = dup2(r0, r1) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000017c0)="77951e2c49e93610abee2677be414e1fc835b737731c69a6c3b66238b3a50b2dfccd17fa6778c09cd3263e01656d6c956d8f1423a07193ecd097a89d038bdd") r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000001840)=0x7f) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000018c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001c80)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001b80)={0x88, r4, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40800}, 0x0) setxattr$security_evm(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)='security.evm\x00', &(0x7f0000001d40)=@v1={0x2, "3e75d5be6966109b2b31aeaf23092ee01abd34c5"}, 0x15, 0x1) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/vcs\x00', 0x203, 0x0) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000001dc0)) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r7, 0xc034564b, &(0x7f0000001e40)={0x1, 0x3831354f, 0x1, 0x0, 0x3, @stepwise={{0x3, 0x3f}, {0x80, 0x3}, {0xffffffe0, 0x7}}}) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000001e80)="ab30e741129f09421d283f05d04a267d2cbe5219e47556520f55d8ab0acd4ba47350e9b771134945d69d197b0a56a61d7b49e4f1cebd80d032ee415d6b4b8202086ce784722857e6df9e85b8bbe842ce5428487c3e7082776c18b4e3") setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 11:55:01 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x18600, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x2, "e4e68a99ca9efc2167f17a0bce5fa701bb61ef5f54d07b70ba53f1c91e6911821b91fb9526918ce3fda33a3fe90aec97864a444f0e0e531f56a9aa940a7fd505", {0xb0, 0x5353}}) r1 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x6, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r1, &(0x7f0000000140)=0x9, r2, &(0x7f0000000180)=0x4, 0x8, 0xe) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x40, 0xbc) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000200)={0x1, 0x35323645, 0x3, @stepwise={0x401, 0x8, 0xeb6, 0x7, 0xc25, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000280)={@private0, r4}, 0x14) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f00000002c0)=0x9, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r5 = socket$unix(0x1, 0x2, 0x0) fcntl$setsig(r5, 0xa, 0x14) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000380)={0x6, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000300)=[0x3ff, 0x9, 0x2, 0x27b6, 0x6, 0x3911, 0x1], 0x7, 0x0, r6, r2}) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='\x00', r0}, 0x10) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000480)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000004c0)={0x2, [0x2, 0x7]}, 0x8) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/cgroup\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) 11:55:01 executing program 0: sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x20, 0x13, "0dfc1dce65efa6415681ff91c2ca871068321cdd78707cf34b134ff0"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4000000}}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x8}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x6, 0x4}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000800}, 0x40010) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0xa4}, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x3, 0x258100) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x50, r0, 0x8) sendto$unix(r0, &(0x7f0000000300)="f4be0c938fc94a22ff5609a4d39d2cf5ea41a317800fa38cd384e8961e157ffb1634af455c5936bfe44baebace105bab743d41b548067be37315f66df4fdf2330d02526058385c9db849a2a8786db42ecd99acc3232b3d596555e50c58f9db5e7ac0af838fb917c998254d291ec349ee6227d6", 0x73, 0x11, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000440)={0x4, 0x2000}, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x44580, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@initdev}}, &(0x7f0000000640)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000ac0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a80)={&(0x7f0000000680)={0x3d8, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x124, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x74, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x14c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x40004}, 0x4000001) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000b00)) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000b80)=0x3) r6 = syz_open_dev$mouse(&(0x7f0000000bc0)='/dev/input/mouse#\x00', 0x5, 0x80) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000c00)=""/48) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000c80)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x32975b31cd3b1dc1}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x54, r7, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7f, 0x101]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x88d9}]}, 0x54}, 0x1, 0x0, 0x0, 0x84}, 0x8000) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, 0x3, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x1) 11:55:02 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'tunl0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r2, 0x100, 0x70bd25, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x41890) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000002c0)=0x10, 0x4) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) write$P9_RLOCK(r4, &(0x7f0000000340)={0x8, 0x35, 0x2}, 0x8) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, ["", ""]}, 0x14}}, 0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000540)={r6, 0x4, 0x8, 0x45306608, 0xb225801, 0x6}, &(0x7f0000000580)=0x14) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r7, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'team0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x4001) connect$l2tp(r0, &(0x7f0000000700)={0x2, 0x0, @local, 0x1}, 0x10) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000740)={0x9, 0x3}) r8 = open(&(0x7f0000000780)='./file0\x00', 0x2000, 0x29) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0xd6, "bbd6f7534f92b07d82db9ef0411498244cdffacf14a140c01eae8232b12436299845120446b29dd111461bd3a60b4079fdc0c1f314dcb1d16085ebc4403ae4f70c2366941205883c4aa3c00807445bda4ca98e655a82338c6174a54230b28d5e6ce5a2975f114cbad593797138eeb1d176025347bed6bd6613d808074d8703990c8da50e4f87091830cdda4ef39fb0652dce8e63e0847035c4d2a3bdcb66931f6e2f534951c7aced55d296ff70fbc582c8ff572d45f492364db58369cd17cf8c57ded7e6afd2c75843fea38d8e3555918881e7a318b9"}, &(0x7f00000008c0)=0xde) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000900)={0x93, 0x200, 0x40, 0xd9, r9}, &(0x7f0000000940)=0x10) 11:55:01 executing program 3: getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x9, 0x8, [0x69ed, 0x2, 0x8001, 0x3, 0x400, 0xfffe, 0x8, 0x2]}, &(0x7f00000001c0)=0x18) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x200, 0xa6f8, 0x1, 0x1, 0x5, "f7a48d26e809a0a1eb7006937465322aa3c28d"}) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000240)={0xb, 0x1}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x600080, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x160, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x600000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0xe8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd964}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x40004}, 0x40800) fcntl$getownex(r2, 0x10, &(0x7f00000005c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000600)=@assoc_value={r1, 0x200}, 0x8) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000680)={0x1, [0x0]}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000700)={r5, 0x1ff}, 0x8) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x50000, 0x0) getsockopt$netrom_NETROM_N2(r6, 0x103, 0x3, &(0x7f0000000780)=0x1, &(0x7f00000007c0)=0x4) r7 = accept$inet(r6, 0x0, &(0x7f0000000800)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000840)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @loopback}], 0x30) 11:55:02 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002380)='/dev/dlm_plock\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000024c0)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x1c, r1, 0x10, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x73745a435f5aadf4}, 0x2400c880) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002500)='/dev/nvme-fabrics\x00', 0x228000, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x1) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000002540)="4ed6e889a9ed6fbe2274d7512fa51ab24ac1ec9f14524374bbf79ed37455679e87f6f5c808f28c966e76c1755adb3df51bb96afe0e7bdc07d3dcf10775a6551c091c3d85f13210b8dfea6c7dce01d435b7820348d21b83a0467de81938000c5ec2732e4a561bdaecc76ecb8b4ceaac1ec42f3f3a1c83ab7a8f371b829b7292d0f39bffe9716cdd39e42e48da33cfa9042447f1a877eeff2af150e0f166f1ee0030fb81", 0xa3) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000002640)={0x9c0000, 0x0, 0x7, r0, 0x0, &(0x7f0000002600)={0xa20933, 0x1000, [], @value64=0x6}}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000026c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000002780)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x34, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x19, 0x6, @udp='udp:syz1\x00'}}}, ["", "", ""]}, 0x34}}, 0x90) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000002840)={0x980000, 0x8001, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000002800)={0x990a6e, 0x80000000, [], @p_u16=&(0x7f00000027c0)=0x9}}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000002880)={{0x2, 0x0, @descriptor="954d2d0f613cb20c"}}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000002900)={0xd1a, 0x3, 0x800}) r6 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000002940)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000002980)={'veth1_to_hsr\x00', 0x2}) statx(0xffffffffffffff9c, &(0x7f0000003b40)='./file0\x00', 0x800, 0xc1, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000003c80), &(0x7f0000003cc0), &(0x7f0000003d00)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003d40)={0x3f, 0x8, {}, {0xffffffffffffffff}, 0x200, 0x9}) syz_mount_image$iso9660(&(0x7f00000029c0)='iso9660\x00', &(0x7f0000002a00)='./file0\x00', 0x5, 0x2, &(0x7f0000003b00)=[{&(0x7f0000002a40)="651ca8d048afc7c6745a1eee03dc5ad16a53906d0e84a73b8075babbb415a520ce3f5c1f5aac59d47147a35c42c97bf7de778d7724bddd7a158d39eed88966f9bce9222da52c2445ec211d13a11aa06b1088f34e730825cee1a15bb5fe3acdac1523c114076d6457c348e34589f190d62bf1102837bcd81be4595f41915cad4542c740d8bc5304936729669e0939615f3c5b5eda2af65b4b4f1b7a967b", 0x9d, 0x5}, {&(0x7f0000002b00)="373e3ab07a411bd972f3656d411a5dba56de09ec9c104a9ca93b50fedf6c821dd82760918928cac5f247c2abfd9fac9e77be27cc76d41dea530103ddc0d88ec9ee3e9b69f8f459194e4761aa073d07a4a465e9da7baa833cfedfb8cf0fd3e18340f32670dffcaa8228f171952069647aebcc4f0e435c7356ef103b1d44999de689e8706eaa4c0107a560336a4f0e7a78a20526e90c8dc93fced49a6e93dd61fee402f7c1a85e676cbd818d8b41ae92991ca5571695cc1284058f1bd16792dc696b1532abd3944b7ac6f8f275802c4151a8e56befcdacd92837170f91b1fc7827ea5e1b4ed6496bacc95c86b5dfeee70a0f765686f8410129cb82721a92ec8223bbf8be2ea3edb0f4f4766a55658d6b2cf455833e95a379bd1d646d996867172e3066b90fdb3692d20602ffaef9190f2cec7660b1f0aa807964b9bd0ac769d8e38e7bcc278ad9804c22ab97054bcc7da372a3c6fd19819f2b671b07ec0cc836573d2775c45878f12babade83cc883bf9926af0877e97549d8928a2e24a2a98ee02dfc4c8558ba5a0ebb45da1ee3059550eb846aa35269be0a7334ae0673e537035aa9a4df65d3e453da94c731ca25eb446d75f788ee5d8584a89b1ff3a7ea7edb48e46bcc70b4bb16615f608524f700eaed1251b3218e4fff906c18c0b5dc4b9bfd01badd3671091cf2b30eed093e749de5c7d830db103843363056439f011b8d3734bb42a71655a3436cee83a3853af52ce0c69fcffea3ae2fc223807926a1739958ad468679e803afae3a988b788f4feb08829d693a78232eb34742763af1cb7ff00ac7db574889b2c519fa66264302d9e9c71c420470fc2eaaa754ab4ee0b5e2ad54413e355b121ecd8849066a828d35461311d5a2159a67fbacc7a84ba098c1874091a0b33a3c2055352cc34e47059e55c9c25975a4ad10bf239af671cf848e86ee6298ab820d52d4dfb6447a8adb684383208ae90fe2329363d704aca82b3793e6d78499dfae7619303f5d0b6569a898f2af29e40aaa279c7ca51ec2de89d35e81fcff2296f560c3d668ce2f55eda124ebc66a00b0d7f18d22a2ca6a3d589fdd88818f437cf5c5c4bb98f1319a38328f4a510fba9a5a325f3d56157fefa60b5e8c99331a7969a72138a4acbb78495905477af360a2201abe3fec95039f7aad065759e7d4e74280b56927315e450141d6760209dd80140c25dfabe7e849fffb97176b0af2f9647399000de1177bd40a65ebeae4b8f278768c66f1b01d98b3f4ef56ef4867751b9c66aaa5e0b7778c0f2138303b202d9ef5de5ffc959b31d6816b7c539cdac1c758a8c46e6773154128548308e437d6e92859c1eb7e7bd2c703de07dc997b15ba901ad02c5ac446cfda400bd04ccd717238a43dd2e9ebeb9266f41e4a6983f3c6f001ba60abb412c90e3e01d365be2d09290eca494d0532af97460350994e538b6cb9beedc7b5afaace976577de14c72591e4b762826f0de31c9e5bbb05cbd1fcba93e4624d166addb85c11ad2882190ad6c0e2ed80f857754b13e37eecfc7d95d329ab482b0aa08542863732691f181d72d7f808294deb7c36fd191e185e80c480fba8833121dd75dfc137e66aada1282796197934838b142db8ac7263cdbba127b125f169406c84bc768cbf29c18ba3cfe4a921e0d283f77d19e9148884a9df630ed8c622d99e0abf4988bf580cd6f07100fc70bd4728f7ee7d95c23d3f4af5b7b0a2c7550108070e17efdd7eae157cb63ce27877fa5c07561bd1ab83870992c76ed0002130f18ae82fb678bf0e310385139bb1d17a39a04ffca0997fe8cb7fde08c50fc4d7e19bf21b668e3aa831851fd090c39970e1e63eb46fe910bec33d3ec224156ee7d9b57b0e4d84a01076f898373803242c9f3e3b3a5810d0be7779ceac29b01cd6e6f89936d94d7e9cd46f22f6cc76b368634062ca07c675e615dee12e6fea3ac3851e0b814e29d9b3b9b323be51be0320c8e8d36b5b6b01e417494a5f3bc634accce41a7533a0d306edd660669dbbf509ba1a8a13d0739410030c59380cda7f25d4c4cdf41bf2f10898b60543b9c0ae6cd899a2d7b492b252714989710edd87381c335dda677a7b30b8c1811da253e5eeb4fcf764063845f4c9b2e361e2c230ef876b298f4c0dcbb026ff70276a669c520672f66483535281d58aab49820325e7bb62f5d30484d155d2f3d99ff4438a969fe579faf7ff094f63c1a0effceb87df3fbc264a84bcb78230fbe27c940d005a7a40a99a58b70893d666f95397e3b837f5ae7c3d0dbdcffdc8a18898f676b64e857d3e9d87739cd2284028e0e3932b621331d8c742e5db3d0ba6c29991f25947a7a1bc673d53f4abaf744608219fd46dfe8045e51883ee1aeeed0a2c4cbcbe8b2218f7fdf31f9d509bc1000bafc8c5958ffca1c2463992ad2e76e4514135286aa20bc1e613345071cd19b1adc6eae18ce1b75bd9be1e40547a98e0a3eb4261134d4aeb094ccb4737d2df72a70f0c9352737173832430f9d09899978c82c295b3e6048412a3d4927590890d49ed8d3f3b5dc6bb7e23dc5f2871478ba8ba3f4a4ddeaadf8b9642c41b4b89a47b664a44939eadfc69d876ad1ecc1afd826874e6e3e795d7f8f60843c114f869b37db63ef2e4626f601218c539965b7a9505685df1d845aa1cd68da69a7da6aa4da8bb4e98e97898a42bc21bcd584711b9a37d040d4952e547b053a49e7b4a68e7afffd933fd23b00aecdd636ba348ab7f0b45cb74ac3aba9df6e9426694bc9a33dd6892a484bc4fd14b72bc71bfbdb7cc81623128d6f1c7a888bc20a88b10a4533b7bf8ad88ae8c100fece80a25f1d8036cca0baa75b523b644bf03589dc4f71b691fef2ef767bf1faa20d1340d32460f6204164e6cfe8443f7b941fcddf1d2a36701e76978b4f9a00494dd2a2c96cdc7099cfa18d5ff9e7011d62ed072fab89985427867813c85460512727cdccda646cf4c39f990951203a11d6a77d1af7bdf4598636d4f10252306c2b96ac08520d41919084564dac7f3b364999ac442a5fc982a501953cd19afa1a8e2788d56459e913351ee7d63738fa435127f8ff9360da42b5c43c9709c6a0368d6d4995dc6fdf4af5a5473a7bd08c1f47139d19d9b4263c37dc1222877c85bc5e60a071d5591aa93b71821c25ad744e745e4b2e89e9b5fadc54459aeb80a8e63f92b4e4ea9354595c39f4f4515c9630497977e6bf9f9a241380a2aba9b3c3a32d9f145a7f044d728ab1146ef65b33e47706cf60e3df5d8289aa54a0ec0cb7d89666f72c14213d88f6c89753a9a0cd55506aa44de4394b2eb28dccf30d95c8f522aa969529da4dce655c5b16d45d2114c49445c4e74b653629eac6a031836339aee0210683bfea2db4c4a72d322c8f799374af4cecf0d625954660b2059ebd0138d0ae14fea5f3ce3772fc43258b0f265c32e0132d2ace8d5c6f09b7acc4b055154de998c7b9e828a0f44d9a16992734729ebcd031143b332a23eb7e308cf21862e08954c33a1abc1b55506cd454e56025f64b1b16bfd4cf92ca090ba67859960b59d2bc4a2421863bb0e973ff6695d32027575b73558351fc9c0c3ff5002a7c66f3be029eb053f6db5e444e55891257c996eade0dbceac69cc2fcd96c0b025fbb9302aaedabf580950709612b649879d32f17f17157e8ed13cf538014aaaf9bd5f2b9c1ce1b05ebe959d91f3e61e1b92aac76d616d06c3cb144c2d718ceff2e2815777a35ed7ba69b00baaef470ff07497ccf3e30ba3008a45c5fe6b74265cd4c464e0c195d8aa5c712965aa916bc1fee4ff049ae970a1b44bf96b4a795ec264e2a0fba879a1f822ce5785ad7d6d696fc9258d156cc137e6f85e54fec46f542cb2e970edd82b5cbc7706197fd7bc34ba21f34a3b48cbcbfbda0822207ce7f6397aedbbf64ffc309de7aa0404490bbbabe0449662d1476d75a7847e33aafad133079bd33bb529088f743d68800811f7190041d97c6c4ec9bc2ed80dbcaeb4560c87a08c037185616381eef1276d05986adf6c19c8493a6d1d4eaa1f4f1c45ad81c8803f294c5b1452718b3a4dcbaeae9055de96961583f196c8c0582c2f2051f583ef6f5ea5442e6edc5b3c9324cb37624f7865b49937ff550efb196bbac49956e3098d36f6e4326c13baff9977497b627f0842245547c4d238415a3f0620bdeba74e52a23ec557f77afd66b11c8aaa0ba93fef705ecc0497ce395a9ee4b0085772da8dc9140f9c83306a3276c7bc088c76a6b73ffa3b85b1228327736aa7cfc1c40342359b85af432a9f3b7bd06f4dba677b208da338d2f78e8325d0504f5d0f8979d1120054d27cb98125e7c61d42fa1ed49fe47e685caace2c20704f29982521968d0c1d180f7e1135a5520a04b6b6703851f701bd7f8e0412a959ad07664d080b30bb0b619e282be5e916b87978aff63e387482827bdd13348a8a5073751dcc3508829c54f0a77a0da6b0be549dea6331d04b2c52aefb9eaaf1fd444ac6f09379263f74f1414fc6a50dd0b44261cc486320a3b485b56f614cbc4a447007db8d1c2423d4b4065a70ca34405d21b267b315afbfa902916c44a86ef3a00e6d2c6320e24e471935b4a27928a1aed4259f2465bd996c1499e2482fd5a69d2391cdf057674d18a498f6db882eb8de2ca5b4c1c99e2ba53d3afb3c96e9b4d992d32f5a6223992f9c5aa14e1330a23eb9bf2634178f3dd3373acadb0d80ea571b4af4e48fc17810db25d4b1e8abf72c84e3ba186cd2d5d8e814ea8734552239013d30a42c2fa1f3325b66380817f36568b246919e6d020278d645adaa1994118aad804bca79ed9e8b12ef1a7bb4929c478c765ea5b274d065111f7f87c954641560248aef3541d18eb530ea90d15f02dcb5a55cac426f79e20f90f9e6f42a1661c3294c888d6dfec8d726fb9c9987f8f2015db924b23aa6c64ace1ac8f76361ae16365723745404d8716dc8803b93bed871bda4c8d57b85466e44b0bce4e265482b08a9b19bb47d9f80ad9c48c94df0188611d5337bbd94dc77d13835c834d99b184d02136bddf1fd34b4f8a347053f849e7d6e49d28266333329daa9b2155346113101c2e0a34c70bb6b350d8447a660a7c19a9ccebcb3958d4858d95b159efb46a8bd5ba16d5b882b3f89c3b0269187bba5acc4b9d2dac629e9e95dd96742c3773cc063b16e56d5f590c7d391dfb15385cc54eaaef856fa36e11b3beb04bc356cae0cebb1cf8ddfe4235425dad4591bccd15cdce736ff501dba4393e97f66682abdb18c674dd1170b3a76e3fcaca48e10ba6785fc0ff079a6ea5a8627e9fb6d10ce93c1a74f8f976dc5dbc078b6b8ff997a68276ea1a6b3d30f18b97d7fdd84c80537cb084a6cc79634e9be8c9925c714736cca555039320ee1f958920dbef7f4142dfa564f719b37e79c6d7625558c03cb63b1d314df8269785d6796e814adb0019d51981a9b9be8d6a3024b61ea78e63597be5c4db7e652049a0bb3216b382d981802e9e7614b8c69d18691394144b007725c8747ab958368d573788ab865b61607cf5ee96e356778fd1a00172102eaac544fa185a690a0d19d47bee9fbfc48695b1663bed47bcfe7c9c6321788a0ef851adfc18ab7a2c96b58aa4714d5964b70fd8c7edb685ab655c35a864fe719aebc5c1f8e6ac6a85db9e58f770d36510e5b84e1729b9a0369c0660f18c43087e36f73453677b4a0b6ed4da515ddcb1923236a9d693f305ce3be9fea19805b922a24b1793a822c7b57901adde8a3fae8f061fcf93853191159097e93e08b", 0x1000, 0x8000}], 0x8140e5fd49dc0204, &(0x7f0000003d80)={[{@block={'block', 0x3d, 0x1e00}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@sbsector={'sbsector', 0x3d, 0x80}}, {@map_off='map=off'}, {@uid={'uid', 0x3d, r7}}, {@session={'session', 0x3d, 0x18}}, {@hide='hide'}, {@iocharset={'iocharset', 0x3d, 'cp861'}}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<', r8}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fowner_lt={'fowner<', r9}}, {@dont_hash='dont_hash'}, {@fsname={'fsname'}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}]}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0xfff) [ 173.624759] audit: type=1400 audit(1592654101.969:8): avc: denied { execmem } for pid=6343 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 173.884995] IPVS: ftp: loaded support on port[0] = 21 [ 174.298829] IPVS: ftp: loaded support on port[0] = 21 [ 174.357424] chnl_net:caif_netlink_parms(): no params data found [ 174.436366] IPVS: ftp: loaded support on port[0] = 21 [ 174.477419] chnl_net:caif_netlink_parms(): no params data found [ 174.566594] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.574324] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.581467] device bridge_slave_0 entered promiscuous mode [ 174.595537] IPVS: ftp: loaded support on port[0] = 21 [ 174.602196] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.609915] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.616973] device bridge_slave_1 entered promiscuous mode [ 174.679559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.691026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.737096] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.745264] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.752199] device bridge_slave_0 entered promiscuous mode [ 174.762376] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.769655] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.777039] device bridge_slave_1 entered promiscuous mode [ 174.792196] chnl_net:caif_netlink_parms(): no params data found [ 174.819785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.827458] team0: Port device team_slave_0 added [ 174.837390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.845196] team0: Port device team_slave_1 added [ 174.861615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.883642] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.885670] IPVS: ftp: loaded support on port[0] = 21 [ 174.906643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.916790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.942677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.962277] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.969738] team0: Port device team_slave_0 added [ 174.984721] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.992454] team0: Port device team_slave_1 added [ 174.998931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.007291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.033093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.098066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.118183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.125179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.151604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.183135] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.197240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.203826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.230022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.248420] chnl_net:caif_netlink_parms(): no params data found [ 175.269105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.337726] device hsr_slave_0 entered promiscuous mode [ 175.373273] device hsr_slave_1 entered promiscuous mode [ 175.413462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.420732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.434407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.516123] device hsr_slave_0 entered promiscuous mode [ 175.553390] device hsr_slave_1 entered promiscuous mode [ 175.593341] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.599723] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.608292] device bridge_slave_0 entered promiscuous mode [ 175.619152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.630841] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.639068] IPVS: ftp: loaded support on port[0] = 21 [ 175.648891] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.656620] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.664696] device bridge_slave_1 entered promiscuous mode [ 175.734750] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.742410] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.750810] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.757950] device bridge_slave_0 entered promiscuous mode [ 175.785399] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.793127] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.799477] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.807409] device bridge_slave_1 entered promiscuous mode [ 175.882412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.911307] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.918951] team0: Port device team_slave_0 added [ 175.926232] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.954595] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.961822] team0: Port device team_slave_1 added [ 176.100305] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.110980] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.120361] team0: Port device team_slave_0 added [ 176.129443] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.137508] team0: Port device team_slave_1 added [ 176.143729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.149982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.178537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.191134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.198411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.223844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.244193] chnl_net:caif_netlink_parms(): no params data found [ 176.278068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.320171] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.329032] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.336922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.343714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.369303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.425628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.431915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.458506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.536134] device hsr_slave_0 entered promiscuous mode [ 176.573268] device hsr_slave_1 entered promiscuous mode [ 176.613808] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.620811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.633318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.651507] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.681509] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.688478] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.696170] device bridge_slave_0 entered promiscuous mode [ 176.703617] chnl_net:caif_netlink_parms(): no params data found [ 176.739557] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.746931] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.754763] device bridge_slave_1 entered promiscuous mode [ 176.826171] device hsr_slave_0 entered promiscuous mode [ 176.863180] device hsr_slave_1 entered promiscuous mode [ 176.908146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.916313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.930420] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.943687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.967100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.018817] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.026455] team0: Port device team_slave_0 added [ 177.037767] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.046175] team0: Port device team_slave_1 added [ 177.059273] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.094790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.101054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.126518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.151206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.158116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.183468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.197521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.206613] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.213918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.244605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.252342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.261975] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.269283] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.291297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.300653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.329536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.337394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.346702] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.353384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.360666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.437243] device hsr_slave_0 entered promiscuous mode [ 177.483287] device hsr_slave_1 entered promiscuous mode [ 177.525963] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.541890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.558769] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.565385] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.572345] device bridge_slave_0 entered promiscuous mode [ 177.580516] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.597254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.605877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.615016] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.621400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.634755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.641674] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.648219] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.657111] device bridge_slave_1 entered promiscuous mode [ 177.679096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.687047] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.702275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.715302] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.723022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.731597] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.745436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.778448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.785454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.792376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.810916] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.820849] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.834173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.846825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.856331] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.864676] team0: Port device team_slave_0 added [ 177.870460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.879738] team0: Port device team_slave_1 added [ 177.886190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.894344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.901936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.910344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.918078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.930538] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.940843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.951332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.960167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.969444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.999415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.007653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.015811] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.022189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.030473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.036965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.062899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.079749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.090763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.098443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.106346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.117622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.125588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.131940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.157535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.178261] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.185540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.194559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.202360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.210403] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.216843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.226746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.234119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 178.255427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.265866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 178.276940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.305213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.326126] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.386451] device hsr_slave_0 entered promiscuous mode [ 178.423340] device hsr_slave_1 entered promiscuous mode [ 178.466845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.474928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.483414] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.489664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.497858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.505810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.512552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.520436] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.536299] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.544118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.557315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.567204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.579055] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.587700] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.600430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.610150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.618137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.625639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.634935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.645557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.653997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.665459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.685812] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.692044] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.706312] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.713156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.720832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.729739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.737855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.749075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.755832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.773459] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.787302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.793968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.801782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.810356] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.816782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.824676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.831549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.848614] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.866250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.875061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.882171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.890806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.899452] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.905868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.914611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.927889] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.934604] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.942322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.958185] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.965496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.972204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.979781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.991658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.018000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.026115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.034372] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.040745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.051283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.061238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.075254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.082359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.092124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.100106] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.106514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.114055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.124949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.136147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.144966] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.153707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.175062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.185000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.193489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.201337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.211470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.221509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.237038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.248513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.257569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.271743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.280928] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.294922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.301873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.310927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.319902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.327891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.340564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.354032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.362489] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.370130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.378558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.386790] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.394682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.402325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.410366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.417739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.428912] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.438392] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.446869] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.454782] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.466790] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.481368] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.487828] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.495382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.507679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.515471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.522339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.532232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.542641] device veth0_vlan entered promiscuous mode [ 179.552592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.562319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.570871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.584290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.591832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.600692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.609559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.617859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.625777] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.632254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.640812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.651938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.663487] device veth1_vlan entered promiscuous mode [ 179.669400] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.678729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.689320] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.696930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.704891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.712135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.720976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.728966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.737332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.745398] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.751735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.768373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.781642] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.792510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.805792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.820930] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.830046] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.842225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.856419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.864467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.876340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.888528] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.898887] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.909255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.917809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.925792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.934065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.942310] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.953891] device veth0_macvtap entered promiscuous mode [ 179.960107] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.970760] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.979766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.988375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.996483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.003561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.010322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.018443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.029150] device veth1_macvtap entered promiscuous mode [ 180.036572] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.046950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.058100] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.066783] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.074885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.082598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.093862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.104988] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.116150] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.124403] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.131309] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.140630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.148299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.156218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.164193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.170995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.179749] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.186834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.196161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.216778] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.231683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.244465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.252009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.262635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.272667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.280365] device veth0_vlan entered promiscuous mode [ 180.289956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.297448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.307199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 180.323563] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.330850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.341733] device veth1_vlan entered promiscuous mode [ 180.349403] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.361536] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.371574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 180.378620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.387041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.395079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.403045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.410034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.420466] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.428057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.441386] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.455333] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 180.461448] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.468765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.479202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.487152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.500684] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.511531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.532530] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.545820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.557079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.564171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.572043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.581275] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.587783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.598997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.607928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.618219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.629787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.639407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.653787] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.660174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.668927] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.681227] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.692947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.700594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.717599] device veth0_macvtap entered promiscuous mode [ 180.724399] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.732328] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.758500] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.766742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.817212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.827481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.836091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.846285] device veth1_macvtap entered promiscuous mode [ 180.862213] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.874375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.889316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.903634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.920244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.929668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.938632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.948818] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.968364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.976371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.992484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.001061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.015178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.022216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.036887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.047858] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.056494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.066607] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.076562] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.084880] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.091182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.099425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.107412] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.115519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.126054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 181.137218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 181.150088] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.158719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.167826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.177381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.185515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.193721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.201051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.208743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.216109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.224510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.234521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.244945] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.251840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.265190] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.271252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.284011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.291919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.307685] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.320023] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.327410] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.335006] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.346795] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.359147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.370509] device veth0_vlan entered promiscuous mode [ 181.380966] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.388826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.396960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.404713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.412816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.422098] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.444162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.450536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.458479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.466374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.478148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.486793] device veth0_vlan entered promiscuous mode [ 181.497931] device veth1_vlan entered promiscuous mode [ 181.514577] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.547543] device veth1_vlan entered promiscuous mode [ 181.557035] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.589389] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.602541] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.639621] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.662338] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.683802] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.697505] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.710531] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.724987] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.733281] device veth0_macvtap entered promiscuous mode [ 181.740360] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.747376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.755588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.763844] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.771214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.780141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.788947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.799125] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.816903] device veth1_macvtap entered promiscuous mode [ 181.837146] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.855306] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.869199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.887667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.895605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.907245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.918349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.935233] device veth0_vlan entered promiscuous mode [ 181.954451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.966003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.990046] device veth0_macvtap entered promiscuous mode [ 181.999790] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.016074] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 182.031963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.044706] device veth1_vlan entered promiscuous mode [ 182.050872] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.060674] device veth1_macvtap entered promiscuous mode [ 182.068106] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.079122] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 182.094542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.106282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.122438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.137911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.149698] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.162592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.174372] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.184247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.191329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.199631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.207781] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.215949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.223835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.231786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.240566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.249164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.260311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.281582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.300525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.310987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.325546] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.332475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.344354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.360476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.369516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.394337] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.419791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.439074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.451648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.465617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.475493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.488688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.499954] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.512230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.535937] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 11:55:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) [ 182.576748] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.598606] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.619800] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.637998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.651325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:55:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2}, {@in=@loopback, 0x0, 0x2b}, @in=@private, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x4, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d00000000000000000000000083c9983e1c0aade13e2bfced0112687e0bb31a70e893766f66402bc791eeae4588025252feeb4dd08c5836056a1460af9ed9be50f325c81123e3a225756fec7a3dd7c432066a4502fbd621e4ad48f5f2370c31ee115bf3370a0a7c1cdf661a9d167e05ff", @ANYRES32=r2, @ANYBLOB="0000000000000000080000000800010075333200180002001400050000000400"/44], 0x44}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000740)=0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001b00)={'batadv0\x00', r6}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001b40)={0x0, @dev, @multicast1}, &(0x7f0000001b80)=0xc) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001bc0)={0x1d0, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_LINKINFO_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4044}, 0x20000004) ioprio_get$pid(0x1, r1) [ 182.687905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.705740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.722394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.746035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.759900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.769775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.779132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.788919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.799077] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.807444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.839078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.859536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.875794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.914795] audit: type=1804 audit(1592654111.249:9): pid=7677 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/1/bus" dev="sda1" ino=15751 res=1 [ 182.942396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.972336] device veth0_macvtap entered promiscuous mode 11:55:11 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001600)='./file0\x00', 0x97) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000051, 0x48000002, r1, 0x0) r3 = fanotify_init(0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0xfffffff7) unlink(&(0x7f0000000040)='./file0\x00') r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x20, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x122) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r6) socket(0x2, 0x803, 0xff) write$P9_RREADLINK(r5, &(0x7f0000000380)=ANY=[@ANYRESOCT=r4, @ANYRES16, @ANYRESDEC=r3, @ANYRESOCT=r1, @ANYRESDEC, @ANYRES32], 0xffffff8f) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) [ 183.067958] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 183.088468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.101406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.126410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.151148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.191655] device veth1_macvtap entered promiscuous mode [ 183.209096] device veth0_vlan entered promiscuous mode [ 183.245108] device veth1_vlan entered promiscuous mode [ 183.259967] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 183.277641] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 183.304430] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 183.331689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 11:55:11 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0x2, 0x4, 0x400, 0x108, 0x0, 0x210, 0x318, 0x318, 0x318, 0x9802, 0x0, {[{{@arp={@remote, @rand_addr=0x64010101, 0x0, 0xffffffff, 0xa, 0xa, {@empty, {[0xff, 0xff, 0xff]}}, {@mac=@random="f8b4bfbcfd18", {[0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x2, 0x7, 0x1, 0x2, 0x2, 0x1ff, 'bridge_slave_1\x00', 'macsec0\x00', {0xff}}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x40000000}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 'lo\x00', 'syzkaller0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) [ 183.361244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.374209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.401598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.412362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.423736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.433764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.444284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.455087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.466572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.475675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.486308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.516258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.555403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.557142] syz-executor.2 (7677) used greatest stack depth: 25264 bytes left [ 183.574879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.586055] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 183.601370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.619026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.630457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.646695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.659117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.672805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.682054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.693948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:55:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 11:55:12 executing program 4: syz_emit_ethernet(0x2de, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x2a8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast2={0xff, 0x3}, @remote, [{0x4, 0x5, "ff245780dd04e6e97165aa99a299f38cfb39528ea03d8e49ffff5da4ca5c78f4f9b520683238fc4b7471ab919d"}, {0x0, 0x7, "0f9ba7912c819ec5e9c05a915cb12d3c0a2955cd3fdb2773ac449996a9f5f1c558221e257047705becc5f1a6f26c3f21368410aaa27f1885d257"}, {0x0, 0x3, "db2d57dfc6a68ed5b104b956183336c15df527d1b2e8a5385d56"}, {0x0, 0x16, "d4cfe8ff7d89a47d2d2cd182de313fa9b0a68cf22a124194e45fb29f39a160fbf9f9d153274cd35c57e422e0ad6d77be3f5a2539f16d33717454943ca28b82c234a71c38c95af67d8c718b099a131c676509f551691618e391d8b82a88add30c890d0120ed407963769d56f7ecf2b70444e759a8213b4f615db024465037d016707ef36f421924b87258e9696a726560824f1cedb39f24fe89f4be6c4db4714c1111efdd6a2a27add81eb0028f477e9aa0"}, {0x0, 0xb, "63cb972e69600615705133aad9e371b16c542317deafafa98e553e07595fb6d9764695060f970cec1c6f37cb827067e4c29401dc8d3113186d59bdbacebb76ba31e935bc467f0381fe455a933c358a364ebf139d328a397327f02eae"}, {0x0, 0x1d, "3eba9db5725d42a122887a35fb2bfe9d06736049e997fda28fb0eda718180aee3f12c8c7521396a43c01212e793f627e5ee22d804aa82b7b7a6f36a9083d5f9feb3bf75e7fe63cee3255b09f95f5f4c8937f73970e3e1a7613fcc45f0a8fe7906a20cbddd0af62b8a976a28d808f01091018a73b870e8280e7232a5cb6224684ddffc35399368cecc7673f769a96c1308945e8ba883f20ae10a941f94a128ec77040e45f77ae3feec4429490e3e250ece734c59be10901012dba528f0f70d5c4d4001cc598200e39eee1a0e65aef2c05e7d39459960c49c039934377691c042bc639d8d9a585"}]}}}}}}, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x4040) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/31) [ 183.704292] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.711183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.725341] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.734615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.750008] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 183.785170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.801321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.829751] device veth0_macvtap entered promiscuous mode [ 183.840241] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 183.861747] device veth1_macvtap entered promiscuous mode [ 183.888692] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 183.924420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.960496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.003830] audit: type=1804 audit(1592654112.339:10): pid=7742 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/2/bus" dev="sda1" ino=15760 res=1 [ 184.139592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 184.194868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 184.212593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.231573] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.242460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.252913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.262203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.272168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.283052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.293108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.302383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.312812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.326522] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 184.334995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.343516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.351693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.367945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.378644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.388695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.398752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.408831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.418824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.428166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.439754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.449477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.459435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.472234] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 184.479709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.490118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.500712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.739943] print_req_error: I/O error, dev loop5, sector 0 11:55:14 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 11:55:14 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb435}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setgid(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="0200000001000f000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="2bc90556", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) syz_open_pts(r0, 0xd82) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a2500002509000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdedbd4300000000000000000000000001080000000000000100008000"/192]) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:55:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r2) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000580)=""/143, &(0x7f0000000180)=0x8f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x3fffffffff9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x1ff, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x2], 0xf000, 0x92281}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x1000000000000, 0x0, 0x7f, 0x0, 0x908, 0x0, 0x0, 0x0, 0x0, 0x3ea2], 0x0, 0x3005}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:55:14 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)="02627c8c7e798dd465f5153f2bb50eb73f0d0b3d3a66dca18826dfa40fc78c5321239de6bb9f7c251689f922bf253c2b3cd8678675db7c1fe8eefc5f8812c35e2265e1745ecf78d540d90774c53c81320d36df42977645d450ed6e8920caf480d2690d654755d97978d3e5059351e6411bb364250b375b5e1b7d78728bce8608059be113fad223d6fde8d2609c90a872992f02504e73075ca2e2c6a107c5a17ee8b8390e600fc16dbb8b2a24e5b239ad6009ebeae5b86113a6bc531ae29df5421bd464bec1cf1cd72b27b1b3327c97ec971fc0eb398c767b8e9006a51fbd1b6411b97ab7c59d08dc1314a81510fa", 0xee}, {&(0x7f0000000240)="c92a73e9043d5dfd5f51b1826621310cbd03ad074ad9b52088834abc13db72db40a643c41edd5e11145a690c4ee8e0247949b639ebd756f4fe5d593721533ee105057625e6fa41a0cfa657810402cb12c13512b65c1c8ebff2301a88c71793a949e30e32b0e85d4b972b16c99ee78c0058da5293812db7e79a3244263946ffd6798689af2c46a736f9a318f3d5", 0x8d}], 0x2, 0x0, 0x0, 0x40080}, 0x4080801) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 11:55:14 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) open(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="3e660f3a4279ae89670f23a2ea00789e000f340dfbcc0f01ca0f01c5652e0fae3b9a09001c0085a09974"}], 0x1af, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xffff) exit(0x0) [ 185.823924] print_req_error: I/O error, dev loop5, sector 0 [ 185.926189] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 185.945884] autofs4:pid:7825:autofs4_fill_super: pipe file descriptor does not contain proper ops [ 185.967503] hrtimer: interrupt took 32741 ns [ 186.036465] autofs4:pid:7836:autofs4_fill_super: pipe file descriptor does not contain proper ops 11:55:14 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x80) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x128) [ 186.119184] audit: type=1804 audit(1592654114.459:11): pid=7842 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir072797010/syzkaller.J0Qwnw/5/bus" dev="sda1" ino=15778 res=1 11:55:14 executing program 4: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x11c, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x42842, 0x0) write(r1, &(0x7f0000000080)="b0", 0x1) [ 186.255012] audit: type=1800 audit(1592654114.549:12): pid=7846 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15779 res=0 [ 186.392062] audit: type=1804 audit(1592654114.559:13): pid=7846 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/4/file0" dev="sda1" ino=15779 res=1 [ 186.404951] device bridge1 entered promiscuous mode [ 186.421862] syz-executor.2 (7846) used greatest stack depth: 24800 bytes left 11:55:14 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x80) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x128) [ 186.454940] audit: type=1804 audit(1592654114.759:14): pid=7854 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/4/file0" dev="sda1" ino=15779 res=1 [ 186.567901] audit: type=1800 audit(1592654114.909:15): pid=7862 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15778 res=0 11:55:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c00270d00000000000000000000000014c45798c30b1228796ef897ea800051d3688f3a0b4a4f94b393be8650dcb119c70c9a38b6cd73178a8c310ba358e6f90929cdbffcb38fa57ddbf9108ee86fe02fc39483824512284989d76ee72b825e78ad8cc06008eb7617d8d9888ba220d2bd39e4f63ec9571f210a78be8aee5a3c83ac0dfa1a8c40df71179c2e03f8b2954bb7c6a692890777fc22e33119fbc0b93115bf10f6d825f464eff319faae58a7e2a2058d65bf588076f8f4ed60057802446d101acc4468cba9cbcb94ae82abd4486696", @ANYRES32=r5, @ANYBLOB="00000000e0ff0000080000000a000100726f75746500000004000200"], 0x34}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="16000000caa2a9ed3e963c8fb6f73bcf84c1180716996d2ac9d7f51575ba6025c1b20e32937057ffb23a8e399c7db148586747d9bfa206605f477408f8c0bb606c307b5cd48a6b92c3d0b544e2623c5156fc24e4dd1c0ddb9d57c7a145ab44137712a09318e84bcfb64f77785b00495830c1f8b01ca4cab6d49ce8c651a8efa1fe694a04e0d768dd409d925e6334332f4da240", @ANYRES16, @ANYBLOB="100026bd7000fbdbdf2503000000080002000600000005000600010000"], 0x2c}, 0x1, 0x0, 0x0, 0xc840}, 0x404c094) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r8, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private=0xa010101}}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4048050}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r8, 0x223, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0xffffffffffffff29, 0x0}}], 0x1, 0x0, 0x0) [ 186.620110] audit: type=1804 audit(1592654114.909:16): pid=7862 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/5/file0" dev="sda1" ino=15778 res=1 11:55:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f0000001340)=@tipc=@id, 0x80, 0x0, 0x0, &(0x7f00000019c0)=""/191, 0xbf}}], 0x1, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x7f) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x202000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x28600, 0x0) socketpair(0x15, 0x5, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)) [ 186.744947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.778776] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.806728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.831539] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:55:15 executing program 5: syz_open_dev$loop(0x0, 0x800000000000004, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/91, 0x5b}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r1) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40, 0x0) epoll_pwait(r5, &(0x7f0000000140), 0x0, 0x1, &(0x7f0000000180)={[0x5]}, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @broadcast}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='io\x00') 11:55:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x179e91c5) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000380)=0x0) r6 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000008c0)={r5, 0x0, r7}, 0xc) setgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0, r7]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) r8 = socket$inet6(0x10, 0x2, 0x0) r9 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) bind$phonet(r9, &(0x7f00000000c0)={0x23, 0x95, 0x3f, 0x3}, 0x10) sendmsg(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2a4a280930a600000ffa8430891000000390007000800020001000000200ce26f757284366a660006000000010000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 11:55:15 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) pipe(&(0x7f0000000100)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f00007f0000/0x4000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0xb, 0x5, 0xfe) dup(0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x2, 'tunl0\x00', {0x8}, 0x4}) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) r2 = dup(0xffffffffffffffff) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)=0x1) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 187.407386] IPv6: NLM_F_REPLACE set, but no existing node found! 11:55:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}, {{&(0x7f0000001600)=@x25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f0000000800)=""/235, 0xeb}, {&(0x7f0000000900)=""/237, 0xed}], 0x3, &(0x7f0000000a00)=""/105, 0x69}, 0x4ff}, {{&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/44, 0x2c}, {&(0x7f0000000c40)=""/180, 0xb4}, {&(0x7f0000000d00)=""/44, 0x2c}, {&(0x7f0000000d40)=""/182, 0xb6}], 0x5, &(0x7f0000000e80)=""/125, 0x7d}, 0x6}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000f80)=""/155, 0x9b}], 0x1, &(0x7f0000001080)=""/119, 0x77}, 0xffffa0cf}, {{&(0x7f0000001100), 0x80, &(0x7f0000001340)=[{&(0x7f0000001180)=""/55, 0x37}, {&(0x7f00000011c0)=""/63, 0x3f}, {&(0x7f0000001200)=""/56, 0x38}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/4096, 0x1000}, {&(0x7f0000001280)=""/173, 0xad}], 0x6, &(0x7f00000013c0)=""/205, 0xcd}, 0x6}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xfd, 0x4, 0x0, 0x0, 0x0, 0xffe000, 0x8a26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0xab80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3f6, 0x100, 0x70bd28, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040800}, 0x800) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="230e0000000000000a004e220000004a000000000000000000000000000000010600000000000000000000000000000000000000000000000000000000000000000000000000000035466083bba800b9119004c686e2000000000000000001000000000000000000000000f327f31460d771c27a095ee702000000000000000000000000000000000000000000000000000000fd6007fa3b5ca84600"/165], 0x90) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:55:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) 11:55:16 executing program 2: prlimit64(0x0, 0x8, &(0x7f0000000280)={0x8, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x7, 0x89, &(0x7f0000000340)="18eb680d25fb2e84c2d2816ccb0b07be37a024f86b5d92812c4c38cf35ded30367887f93d0190a0e75ca751b9b329ed4e88c2c852fe1afeb1b6ae905538fe25fbd062bb969ad43dd0dcf6e4cdeb2d3feb87005fd5488c9cc8c73507024550b64c4161d382b382312f533ec94e1b5d42b5c95fa60fd89e422e0176c362bbc3e171831de68f55d312c86"}) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x280000, 0x0) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f0000000200)) fchdir(r4) r6 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 11:55:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x151042, 0x15) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000380)={0x81, 0x0, 0x0, 0x200}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000002c0)={0x10000, 0x297e051e, 0x2, 0xb67d, 0xfec, 0x7}) socket$isdn_base(0x22, 0x3, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x0, 0x7fff}, &(0x7f0000000280)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) sendfile(r0, r1, 0x0, 0x4000000000010046) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) [ 187.919255] SELinux: duplicate or incompatible mount options [ 187.989137] new mount options do not match the existing superblock, will be ignored 11:55:16 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_MAX_SP={0x5}]}, @NL80211_ATTR_STA_FLAGS2={0xc}]}, 0x2c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c001d00010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x8e, 0x2, 0x0, 0x0, 0x5, 0x0, 0x200000, 0xffffffffffffffff, 0x1}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0x8, 0x70bd26, 0x25dfdbfc, {0x11, 0x1, 0x0, r1, 0xffffffc1, 0x5, 0x1, 0x0, 0x0, 0x5}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x44) [ 188.053628] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 11:55:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 188.403037] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 188.476973] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 0)! [ 188.520412] EXT4-fs (loop4): group descriptors corrupted! 11:55:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x151042, 0x15) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000380)={0x81, 0x0, 0x0, 0x200}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000002c0)={0x10000, 0x297e051e, 0x2, 0xb67d, 0xfec, 0x7}) socket$isdn_base(0x22, 0x3, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x0, 0x7fff}, &(0x7f0000000280)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) sendfile(r0, r1, 0x0, 0x4000000000010046) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) 11:55:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = open(&(0x7f0000000000)='./bus\x00', 0x151042, 0x15) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000380)={0x81, 0x0, 0x0, 0x200}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000002c0)={0x10000, 0x297e051e, 0x2, 0xb67d, 0xfec, 0x7}) socket$isdn_base(0x22, 0x3, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000240)={0x3, 0x0, 0x7fff}, &(0x7f0000000280)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) sendfile(r0, r1, 0x0, 0x4000000000010046) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) [ 188.664250] new mount options do not match the existing superblock, will be ignored [ 188.723081] new mount options do not match the existing superblock, will be ignored 11:55:17 executing program 2: socket(0x80000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:55:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000691f00000b000100666c6f77657200000c0002000800160000000000"], 0x3c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x7, 0x6, 0x7, 0xfff, 0x142, 0xffffffffffffffff, 0x3, [], 0x0, r1, 0x1, 0x1, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x34, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0xffffff70}, @NL80211_ATTR_REG_RULES={0x0, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x0, 0x3, 0x7fffffff}, @NL80211_ATTR_FREQ_RANGE_END={0x0, 0x3, 0x7}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x84) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000005780), &(0x7f00000057c0)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000200000000ffdbdf25010000000c0099000100000000fffffffa00010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24008089}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x101001, 0x8) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="0e73ca3bf7b227181678cbbf94f9b86fc790c334000000b411bce78ed746d4fb59c0917d75fcfaa0d1bde3ac34fff0ed3a50be2c29e5ab949608c7bd2ffc409d1da85600191b6849e249e4ad558de5e3afd52d3182ef7f0cdccc754e0190aa9adaf4363c5da24b2e083f87cb58ba7a7745d3a9a717ab6829c6f98d885ff46e5335eb19b42fcc16e3e9a1af06e1fb8a6ed1f1ebda02855272b26acebf750daa59b07deb99d8d25c3ff978611553c0422a7a9b4ae245f009babd1782c6a38ea4f22ed02acdf3ac38dd00b0aafba00f9bee9179d153d0270d21f701f1fe11a6bb940dba3c523fb6ead5dd95a189c3c7e994fd2a6ea76a356ced41a83c0681af02b9c162aa0eee7b03828ca1ad0a6b5b6814ba1f5806087793aae7ee6ef6ea388fb0124253c0a133c3509460eeb478ff6617caddecfe65422272e55bc5325d75993fa393f8855744346a956c9e44e5f3d416a258cb0f97c0e816e12e330b93682c586bfd1594a86f38006bab664fdd993fa1786b59ad9246171cf8da6f47a1860abc35965af480ca3ac2e370a690c7e02335a8c0dc6f45684c99284a2aa418d1fe9169", @ANYRES16=r5, @ANYBLOB="00012dbd7000fbdbdf251a000000050092000300000008009a000000000008009a000000000008009a0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20004080) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800010000", @ANYRES16=0x0, @ANYBLOB="330a2dbd7000040004000000000000003c00038008000100ffffffff08000200070000000800010000040000080003003d000000080002dde50000000800020029040000080002000002000004000380240005800c000280080003000314000280080002009d01000008000200060000000000000000000000000000000000e413349768af442c6accff7c373624582ff13e623e9f4b91e90e6fb157943e515d07af5254370e9241557453000000"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="6800000010001fff000000000026c3855200000000000000147b196e9a24bac64d927dcb5a255c930cadbe291537ed40dfd75ec08fd5bf8f8178f4adc38fe9c0d27c0bc298d5b4c8aa2856f823ab5536e0b5ba8cff995b4c18dc3c076fd92635e95a74818433294301", @ANYRES32=0x0, @ANYBLOB="0011040004040500400012800b000100697036746e6c00003000028006000f000000000004001300080008001d000000060012004e240000080008001e000000060010000900000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x68}}, 0x0) 11:55:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xd}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1, 0x0, 0x4}, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @private}, &(0x7f0000000800)=0x10, 0x800) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000840)=""/112, &(0x7f00000008c0)=0x70) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000340)) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000200)=0xffffffff) r6 = syz_open_procfs(r1, &(0x7f00000019c0)='net/sco\x00') setsockopt$TIPC_MCAST_BROADCAST(r6, 0x10f, 0x85) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x4001fe) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r8, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4020421}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x1411, 0x400, 0x70bd2d, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x20010000}, 0x8000) [ 189.045555] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.096607] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 11:55:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000600"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x8d) r1 = creat(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x2, 0x0, 0x35, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x3f) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x128) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000540), r4, 0x2}}, 0x18) ioctl$TCSBRKP(r0, 0x5425, 0x3ff) ioctl$TCXONC(r3, 0x540a, 0x0) 11:55:17 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x34080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/protocols\x00') r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000140)="399f5b02fd1f89a9548f168e219c25f598a7574986e43d81e8099eb8a78202e437d16fec161a33471674c7e622430ae4e3ccf96ecd695d173edfb27c863dd337cf089b22f7f9c27938755ec15733075851b3da90333ae62772e5bd87e98dab573b7afcbfd5ca82f63451e5dde47a") r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x120a46, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000240)=0xfff) sendfile(r2, r0, 0x0, 0x20000000000000d8) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'hsr0\x00', 0x3}, 0x18) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @raw_data="852963468662b53c981d84fef5ca171040092512f4fa044356a88533e5313307e3f3178ea4a7a2ff29a59ace2c2ba13f62b0b217792e816caf94ab77c401bdd473982a1885853db8ce5358c4d37bcfac6b96c532b9dc6dffff600280212a771886151208aec178fafed8f0b3553db779318bf7c07e21b818f86b80210aed1dc601007eaa4039e3f0887665038c06b7f48b367fa350b282141593e5ea246b8bfb1a2b1852fac6e51afce897f1722f8cca27cabb1e7a637d70601eeefc433f63d3e942df020bd5c350"}) [ 189.280088] audit: type=1400 audit(1592654117.619:17): avc: denied { sys_admin } for pid=7983 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 11:55:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497fe435e343a1669a2654f0593915583d609207afd3f7255e5867771c9ae61"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fchmodat(r4, &(0x7f0000000080)='./file0\x00', 0xc0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000240)={0x40, 0x1ff, 0x0, 'queue0\x00', 0x1}) 11:55:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xed}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='system.advise\x00', &(0x7f0000000140)='\x00', 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, 0x0) readv(r1, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x1b6) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYRES16=0x0, @ANYBLOB="01002dbd7000fcdbdf256b0000000a001a00aaaaaaaaaabb00f119d4bd714ff4b5ab3e7de0e6c40b63edab653d696b5b54447108d28be153d0f243a0a7fcc91e2b5ef0f78d707305d96cd50bb9"], 0x20}}, 0x24004080) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendmsg(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)=@ax25={{0x3, @bcast, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)="4a1ae9f6669e3f993ace1d91c344373c71d81400e5d902839d456839f61060fe2a703751907213e03696cee7868be9ffc62d155f3b31e1fb96be882a242a11ed9963a170e17cd8dc84c678b86053dd3d3ba7eed65dcd4f40d3c2bc4feb85054bf25283d4518f33ce06279b6f54a27c20bcc3030e5992d797788cd055ce88c7dbb57da677c5b72a89eff89e8f7c", 0x8d}, {&(0x7f0000000480)="dfefb4a181858f5776f33ca84904f08b0ddb352db454798265cb59569fdc2e", 0x1f}, {&(0x7f00000004c0)="516656e174f096f648e6973c09f94b2bbb57039f90872f9e402b0a4e896d03f3726f8efd2170fcdb205cc5a0923ddbf1d5cf02f96319e3cd7626c6af39798cc9498e6dac0da86803ca9ea8f841a6ab74a447f30a30a7adf0d492daaa8a7fcda0ec2163a1ff3b474c992a2c8115990b8c64e61b612c29806e595b3af306dccf955c9f463959556ba55b0410cae8f49c3efcc82ac24e621ad7b4e8d9c2c788bdd10241a55c6fa2bb8f6631c20190176571c493b8d5395a81083287261710f63ae52768dd389e26a2686e29c23f", 0xcc}, {&(0x7f00000005c0)="64cf310bb0cf7ee040372932836e6fea70715319661be08311bdd70744b24cde1dddca189438f6646e9ef29a5b7ce0717ad6006c4fbbc80ec716cd82635ab777f50c50094ac1cf7f97c534d16aac5ab1de9b53def29969f3f828b654bfa99dbd9c296955d02ade2499d8eba0df7e9b54930dbc4ef26845b2f5d4a89391024e3e979a3267ea41147d60f82c9a66764c0b3cff1dffb7901069eb32bc8cd9ee852c8e685167546a36b7a20d4a01655ca29c8a1dd0863d8af38cdf8eb54dd394add5f6c8e3e04469270a5c5ac8f085f54c47a7", 0xd1}], 0x4}, 0x44845) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x5) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000300)=r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) 11:55:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCEXCL(r4, 0x540c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 190.230566] syz-executor.4 (7989) used greatest stack depth: 24096 bytes left 11:55:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f00000003c0)=[{&(0x7f00000000c0)="800000003804000019000300e60100f5c826bec900000000010800000100000000f4f3440aaccd416ff1f0fc2e7b8655230700000040000080000000101308006d55cd33e743773e96efda3a0086d4d4d18ddd86fc576ea904289c583537e9ee1061e64fa4934e9ab9d60ec1a01cca1d0cb2511156e38410459703cfb36f11fc5842ed1b36cf81d5cb2a3985504a6e2c17dc22ac7e0255", 0x97, 0x400}, {&(0x7f0000000180)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket(0x0, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x401, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000280)=""/198) pipe(0x0) pipe(0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 11:55:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010000507000000000000007be4ff3a87a4c25c000000713e", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028005001000000000000500150000000000"], 0x44}}, 0x0) [ 190.545850] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 190.626630] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.653209] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 11:55:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6, @dev={[], 0x1c}}, 0x10) recvmmsg(r1, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/179, 0xab}}, {{&(0x7f0000001600)=@x25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000740)=""/189, 0xbf}, {&(0x7f0000000800)=""/235, 0xeb}, {&(0x7f0000000900)=""/237, 0xed}], 0x3, &(0x7f0000000a00)=""/105, 0x69}, 0x4ff}, {{&(0x7f0000000a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/44, 0x2c}, {&(0x7f0000000fc0)=""/224, 0xe0}, {&(0x7f0000000c40)=""/180, 0xb4}, {&(0x7f0000000140)=""/43, 0x27}, {&(0x7f0000000d40)=""/182, 0xb6}], 0x6, &(0x7f0000000480)=""/125, 0x7d}, 0x6}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000011c0)=""/63, 0x3f}, {&(0x7f0000001200)=""/56, 0x38}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001280)=""/173, 0xad}], 0x0, &(0x7f00000013c0)=""/205, 0xcd}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/60}, {&(0x7f0000000540)=""/71}, {&(0x7f00000005c0)=""/159}, {&(0x7f0000000680)=""/78}], 0x0, &(0x7f0000000d00)=""/17}, 0x2}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r5, 0x0) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x3f6, 0x100, 0x70bd28, 0xfffffffe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4048880}, 0x800) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x400000, 0x0) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:55:19 executing program 2: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) read$alg(r0, &(0x7f0000000000)=""/135, 0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x801, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000300)={r4, 0x8, &(0x7f0000000200)=[0x1, 0xfc4, 0x80000000, 0xfff, 0x6, 0x46, 0x473f4db, 0x1], &(0x7f0000000240)=[0x3, 0x400, 0x85, 0x1a89], 0x0, 0x0, 0x614a, &(0x7f0000000280), &(0x7f00000002c0)=[0x9, 0x1, 0x0, 0x3, 0xcb28, 0x80000000, 0x2, 0x9]}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032"], 0x64}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:55:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000300)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)={0x14, r4, 0x12fc8ad0283830c7}, 0x14}, 0x1, 0xf618000000000000}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0xf8, r4, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x100}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x100}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "6771cf6287fe1deed52d6ba8c8e2800d5602ed329af2800c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x4000840) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) 11:55:19 executing program 2: setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0xfffffff9}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r2, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x12) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) r6 = accept4$nfc_llcp(r3, 0x0, &(0x7f00000006c0), 0x800) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000000}, 0xc, &(0x7f0000000680)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="c0020000290000042dbd7000ffdbdf2514004e00fc020000000800000000000000000000010c00458008000800", @ANYRES32=r5, @ANYBLOB="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"], 0x2c0}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="609b200649b437386620000000000000", @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0], 0x20, 0x20000000}, 0x40800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:55:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 191.516339] audit: type=1804 audit(1592654119.860:18): pid=8081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir072797010/syzkaller.J0Qwnw/15/bus" dev="sda1" ino=15796 res=1 11:55:20 executing program 1: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000300)) dup(r1) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r3, 0x8, 0x70bd2c, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x15, 0x1, 'posix_acl_access\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8}]}, 0x34}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x44000) exit(0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) 11:55:20 executing program 2: setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0xfffffff9}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r2, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x12) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) r6 = accept4$nfc_llcp(r3, 0x0, &(0x7f00000006c0), 0x800) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000000}, 0xc, &(0x7f0000000680)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="c0020000290000042dbd7000ffdbdf2514004e00fc020000000800000000000000000000010c00458008000800", @ANYRES32=r5, @ANYBLOB="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"], 0x2c0}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="609b200649b437386620000000000000", @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0], 0x20, 0x20000000}, 0x40800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:55:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 192.797872] audit: type=1804 audit(1592654121.140:19): pid=8107 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir072797010/syzkaller.J0Qwnw/16/bus" dev="sda1" ino=15800 res=1 11:55:21 executing program 1: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000300)) dup(r1) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r3, 0x8, 0x70bd2c, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x15, 0x1, 'posix_acl_access\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8}]}, 0x34}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x44000) exit(0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) 11:55:21 executing program 2: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000015060000f1fe07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa6509074aee994a56462712cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6dff0f000000000000893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf04060000bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc02711249195f7062351edf77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700200094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb8517372071df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a2840f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b128025"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000300)) dup(r1) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r3, 0x8, 0x70bd2c, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x15, 0x1, 'posix_acl_access\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8}]}, 0x34}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x44000) exit(0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) 11:55:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 193.811531] audit: type=1804 audit(1592654122.150:20): pid=8135 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir072797010/syzkaller.J0Qwnw/17/bus" dev="sda1" ino=15803 res=1 11:55:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:55:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:55:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 194.297639] audit: type=1804 audit(1592654122.570:21): pid=8148 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir382130595/syzkaller.7t8rav/8/bus" dev="sda1" ino=15805 res=1 11:55:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:55:23 executing program 1: setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0xfffffff9}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r2, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x12) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) r6 = accept4$nfc_llcp(r3, 0x0, &(0x7f00000006c0), 0x800) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000000}, 0xc, &(0x7f0000000680)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="c0020000290000042dbd7000ffdbdf2514004e00fc020000000800000000000000000000010c00458008000800", @ANYRES32=r5, @ANYBLOB="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"], 0x2c0}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="609b200649b437386620000000000000", @ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0], 0x20, 0x20000000}, 0x40800) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 194.866825] audit: type=1804 audit(1592654122.670:22): pid=8146 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir382130595/syzkaller.7t8rav/8/bus" dev="sda1" ino=15805 res=1 11:55:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36919c71ec3931"], 0x0, 0x15}, 0x20) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad0000", 0x4, 0x0, 0x0, 0x0) userfaultfd(0x80000) r0 = socket$inet6(0x10, 0x3, 0x0) getrlimit(0x7, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'veth0_to_bridge\x00'}}) sendto$inet6(r0, &(0x7f0000000000)='+', 0x10a73, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 195.175837] audit: type=1804 audit(1592654122.710:23): pid=8145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir868111444/syzkaller.OvkIir/4/bus" dev="sda1" ino=15806 res=1 [ 195.260620] audit: type=1804 audit(1592654123.110:24): pid=8158 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/17/bus" dev="sda1" ino=15808 res=1 [ 195.439881] audit: type=1804 audit(1592654123.440:25): pid=8165 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir072797010/syzkaller.J0Qwnw/18/bus" dev="sda1" ino=15812 res=1 11:55:24 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000400)={&(0x7f0000000340)=[0x4], 0x1, 0x180000}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000050000a2e59291000000", @ANYRES32=0x0, @ANYRESHEX, @ANYRESHEX=r3], 0x3}}, 0x0) socket(0x10, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000002c0)={0x7, [0xffff, 0x4, 0x8000, 0x1, 0x7, 0x7, 0xfff]}, &(0x7f0000000300)=0x12) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r7, 0x10, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x200}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @local}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000050) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:55:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000002800170400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff28001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="010000f6ec6e7ea7763b831992596b1b9c3588a053fcda0000200004"], 0x48}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r8, 0x0, 0x8000fffffffe) fallocate(0xffffffffffffffff, 0x4, 0xfffffffeffffffff, 0x8) sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8050000", @ANYRES16=r7, @ANYBLOB="100025bd7000ffdbdf25210000006c00848022000100237737271fa12910bdb452b8d2424b8b99dd603d70821518386a7882d0f4000008000200080000002300010011aeda6f0413588ede21617a575687871890866e7041b54e631c5858788d9b000c0001009cbaf3461a0a82fd0a000500aaaaaaaaaa16000026052a007cb65207410fba746612abe7f2f9fbd0c758f6235b26f56709372926fc82eb560b6e174f5e20fd54e657151088127090c1b046bd67ddd8ba30b00969cf1fdbe2a656924ce302ccd1f43562da8ac750c5ba99a521acf4b3790a8e8f324f11d80f06da1551c2fd233b27b0aee5d892d77f4d8c2024b19296cdc98ca278942b7614ee3899c7aab896cabc029f9972a44447c99f31ae80d34c6dfbc9619a6d3a1266dabac98466ec6cb69af2f0a11c5df6a83ffdde1dd5f3ab542172f4e05a25c446261e81537b9069a333ad08ae966ec45db1adf7e21e94d3da5fca78d4ee7207d6b7b6e4e4d27f2a8abb89324066b66e6381f6ea1e16cae6b38767b79f306b77921bb925c0137f69601ce0ba2d4f184bed21d611dd2fbe6df5b9a7fdb6b5605c120fb0ac9f3b2b58e2c5457a58cd3b83bfa5c21a7d48f5e3037d5a23f76945e4cd3563f6d8bbdde92d6e017382a951f47ecb36d97248dd09c087bece93e8cb49b6350854899e6e45bb89072b9858b771b67828debd57b4860d68db6808f097f04c1f1c6740ad2f57814ba298c14bc279016e43fed8cb062115bddab8c606539a8f00b9bd5c32b4b8a9d885deb9cfcdd50cd57560eb9bd23c579b06cb54b97c91b2c5eaa6c04d075bb9a6b6f95d0586e01f3e8d1b7555f75d1ef1b3e729c7e3d10bf1aa6f4e6dd7afb7be97134a1ac3957f0dded5850ee33cdedc745c748cf1504bc4bf676d342f02502c0a38ac804584fa1c725d33fe0316e9ca9317ccdc298750017965f0ff9038c54b412f15473bcecd54c4fe0fbb9483d16f612c4e4616068eb9417d0ec36200650005106fe8cd523406b25f698cf18f124ee99c1b5114e371351d3d56a3272d70d332a5c08de49c100e2b2cafb093d64ef3b22e271b440e7c248f783dde54086d657eebf01b6028b1fd66d9ce1d85e98832540b67e027a41f570190e1db97d7154a20b4438d57195529a6da6a50e52ec33767b72dcaa7dddbe6ebc622e8bf0d640849eca4e690fbde3ee60f5853e3d42545492f8e897c9be057d855c5470cc21921914c59cd0c2b9bab2258ef22ba45ab80203180852c2a703ad7633c717a99d6d1cd1578d2839a9049a2dc3c60df8324c320eb92d2458baa189dc6d8c367a64997d342ae3aa08639fef95b8384d26b9890c3151e884f11858438a9d18fe51e3f5aa2a29305b47a8785a45f94d9a91688cdb8a441da605f6ded2c7272e9f652abf20917eb349d01044747fb6d14111ce718d0e85a21e9f6abc1baca68da09769c946d0bfc639e04b33f3f0cc033c25886c788755535002d5e15f43e94ac07b25789a6d7b5b9d4a670556c95fc9ae4585fd418b49d0fd70d4e5e7d3079d996a1b8cb620010e53c5e5504c5a81ed66fcc763f7052dc3cd6dd1bfaa526bc87aa651fc7de0a7b51037d092456b021cc682180f4d95753ad689b2c54697f8aa4db631d305fd9014e5a39ffe69bc3fe0eaed234dd9d21cef56335607af0632a44bc992ac61a516e18b264ca38342c3cd0218598fd7efc0a910cac77e36d47c95a34892930a40e30e11dce1f645abeb7b4cbc4fbb3b6172e8555003e47ec1194c3dcfa4293056525865f5a7be04b60707600df1d3f0ad5f314bcee037ead37fafe4cd7682947e62f95f0b74a70c0ca85fd5ddae6fec0bc5212692dbdf5bc4dd0233427588bd8f75e2287343410755ecb863b19014126c228c99c45db8e93c23924c8552b917ad94181abe81b798a2ce00cb0e5946bf98a1b54f3b882e57c028772dfdc31f42a616d3d6488da82d374444271329774d345eba2f523d40ab4378bb9a37e6ca0a81ce5aac6bec4d22fd3d070d39e9a85e78da3a92b3520eaac000008000300", @ANYRES32=r4, @ANYBLOB="0600eb0003800000"], 0x5b8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044040) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvme-fabrics\x00', 0x800, 0x0) ioctl$IMGETVERSION(r9, 0x80044942, &(0x7f0000000380)) [ 195.772668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:55:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@pqnoenforce='pqnoenforce'}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, r4, 0xf2b, 0x0, 0x0, {0x32}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x6c, r4, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x7}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xa1}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x4}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x1}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0xffff}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0x8}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0x1}}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x20}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xb456}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc800}, 0x4001) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r8 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r8}]}, 0x3c}}, 0x0) [ 195.838467] audit: type=1804 audit(1592654124.180:26): pid=8183 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir868111444/syzkaller.OvkIir/6/bus" dev="sda1" ino=15820 res=1 [ 195.910405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.968461] audit: type=1804 audit(1592654124.280:27): pid=8185 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir868111444/syzkaller.OvkIir/6/bus" dev="sda1" ino=15820 res=1 11:55:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x8001, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x4000000000002d5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30}, 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000140)=""/160, 0xa0, 0x20, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x40000, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="230e0000000000000a004e220000004a0000000000000000000000000000000000000077c7db4c00000000000eb753050000000000000000000000000000000000000000000000000000000000000000bf419193e16326a300000000000000000000000000000000000000deffffffffffffff000000000000000000000000000000eba2ab33d402dca5a6605ec3468ae70afd7ca909e353b771edfba90b65c7bc5bd7b4380df8f5e7aedbf5e8b470adb2b49140be54a78a4f788192ec72698e08a235446a8ae2e3a2c445455ebd24f2b7767227ff3c4e50026163b600052c6f39b947bd4ae0a200"/245], 0x90) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 196.180171] XFS (loop4): Invalid superblock magic number 11:55:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r2 = socket(0x2, 0x6, 0xfd) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r5}) sendfile(r3, r6, 0x0, 0xf62) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) 11:55:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x5) listen(r0, 0x400000001ffffffd) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000180)={{0x5, 0x6, 0x7f7a, 0x2, 'syz0\x00', 0x9}, 0x0, 0x2, 0x2, 0x0, 0x3, 0x1, 'syz1\x00', &(0x7f0000000140)=['HMARK\x00', 'cgroup\x00', '\x00'], 0xe, [], [0x8, 0x2400, 0x7, 0x28]}) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffffe, @loopback, 0x1}, 0x6f) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x4, 0x40000, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x13a8, 0x0, 0x0, 0x1208, 0x108, 0x108, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x12d8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1408) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(0xffffffffffffffff, 0x0, r5) [ 196.458667] XFS (loop4): Invalid superblock magic number [ 196.485106] audit: type=1400 audit(1592654124.830:28): avc: denied { create } for pid=8229 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 11:55:24 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffc}, 0x0, 0xff, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x840) write$vhost_msg_v2(r3, &(0x7f00000001c0)={0x2, 0x0, {&(0x7f00000005c0)=""/260, 0x104, &(0x7f0000000380)=""/231, 0x2, 0x3}}, 0x48) r4 = dup3(r1, r2, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setns(r4, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000004300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x130c}, 0x1, 0x0, 0x0, 0x400000d0}, 0x400c0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'vlan1\x00', 0x4}, 0x18) chdir(&(0x7f0000000540)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) rmdir(&(0x7f0000000000)='./file0\x00') 11:55:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x4]}, 0x6) socket$netlink(0x10, 0x3, 0x13) ioctl$RTC_AIE_OFF(r2, 0x7002) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0xfc) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 196.605325] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 196.639725] audit: type=1400 audit(1592654124.860:29): avc: denied { name_bind } for pid=8229 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 196.709573] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 196.833182] IPVS: sync thread started: state = MASTER, mcast_ifn = vlan1, syncid = 4, id = 0 [ 196.866851] audit: type=1400 audit(1592654124.860:30): avc: denied { node_bind } for pid=8229 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 11:55:25 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VT_ACTIVATE(r0, 0x5606, 0x100) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000002440)="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", 0x1047}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000100)={0x8001, 0xfffffeff, 0x7fff, 0x3f, 0x2, 0x3}) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0x1e8, 0x1e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "0bfa32699cb34fcf4cc879ff1a946ccc0b8fbe086a43fb308a45405bd236"}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc99fcc1a5d5f59fab3625bf137c088edfa629bca6c7c2176000ac3068b2"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0xffffffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r5, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:55:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x30, r4, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'team0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) [ 197.398205] arp_tables: arptables: counters copy to user failed while replacing table 11:55:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10002}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x11c) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10b100, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) close(0xffffffffffffffff) 11:55:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0xf, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080)="9562ac928f16fd59bfaa4b7a186f84", &(0x7f0000000480)=""/4096, 0x0, 0x0, 0x0, 0x0}) fcntl$getown(r0, 0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) mq_open(&(0x7f0000000240)='_\xc6\x1bq\x14s\xba\xa2\x8d\xd5\xe8\xa84\xe6\al\xffG,-I\xcd\x041\x17}\x01Nx\xedC\xa55\x99\xf1B\'i\x1fF\xc4\xb0sp\xb0\xa0\xde\x91p\xb0mI\x9a\x8f\xc0R\x05\xd9\x1d\xa5]\x1f\xd7\xbf\x1b\xe2\xd6\xae\x18I\x1b\xb3\x92\xc7\x0e#k8\bC\xa2$\x9a\x12\xba\xe4\xdf\x81\x99\xbc\x94v\xd8\xe5\x94\xcb\xea\f\x94\xba\xfb\xf2\xde\xcf\xea\x9c\xc3\x96E\xdaZ\xa01\xa9\xa6\b\a\xaf\x1e/\x14\xb3\x9c\xff\xe8\xdfQ\xdb\x14\x12_|S\x02\xbd\xb02\xb3\x91\x19<\fy\x04\x1d\xa4\x9eY\r\xca\x94\xc1\xd3\x181\xe3\xb95\xe4\x15\x0e\xc7Nv\x01\x16\xf2\x0f\xb6\x86y\xa0w\xf8[\xc0\xdd\xd5\x01\x05\x16\xcc\xe7,)\x04\x89\xbc\x0eX\xba\xef\x90\xc2\xdd\xae\x03\x01\x96%\"j\x896g\xdc\x92%\x05\xee\xdb\xd1\x939\xfa\xc3%\xb0\x0f:gPV\x04c1p\x18k\xf2\xb0{\xc5K\x96D\xe3\x9b\xb9\x17X\xe4\xb1L\x96^\xd6oB\x124U\x88\xa6\x1b\xe1\x81\x02\x10DH+I\x8d\xbc5|\xd2\x986\xe1\xb8\x97\x000\xdb\xbb+\'\xf9\xac\xc1l\xb8\x89\xa6\a\x02\x950/\x0e\xc6\xfc-\xdbZ\xe7[l\ngZ\x15\xea\xea\xc8\x02\b\xa6\xaa\xc3c@\xccY\v\xff2\xf3\xa6\x0f\xc0\t#M\x84\xe8;\x142\xbe7\nd\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x80, &(0x7f0000000100)={0xcb8, 0xfffffffffffffffc, 0x3f, 0x9}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000040)) r2 = gettid() tkill(r2, 0x40) setpriority(0x1, r2, 0xb4) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141842, 0x56) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000001480)={{0x3, 0xba}, {0x0, 0x63}, 0x5, 0x2, 0xf9}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x1c) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r5 = getpgrp(0xffffffffffffffff) capget(&(0x7f00000000c0)={0x0, r5}, &(0x7f0000000180)={0xa14393f, 0x1, 0x200, 0x1000, 0x0, 0x100}) openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x690382, 0x0) [ 197.803368] md: could not open unknown-block(8,3). [ 197.827899] md: md_import_device returned -6 11:55:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/74, 0x4a}, {0x0}, {&(0x7f0000001040)=""/4109, 0x100d}, {&(0x7f0000000880)=""/211, 0xd3}, {&(0x7f0000000980)=""/136, 0x88}, {&(0x7f0000000180)=""/102, 0x66}], 0x6) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0xff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x3f}, 0x8000, 0x0, 0x0, 0x8, 0x20000000100, 0x80, 0xc624}, 0x0, 0xfffffffffffffffd, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x51a01, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x0, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117}], 0x0, &(0x7f00000007c0)=""/153}, 0x10008}], 0x5, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000380)={0x283, 0x2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 198.068327] arp_tables: arptables: counters copy to user failed while replacing table 11:55:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0x7, 0x4) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$SNDCTL_DSP_GETOSPACE(r5, 0x8010500c, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000086b3d865ddaf1300290a0000000000d5a3287511affffa2701000000", @ANYRES32=r1, @ANYBLOB="000000000000e5ff07000c0004000f0014001a"], 0x3c}}, 0x0) 11:55:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/74, 0x4a}, {0x0}, {&(0x7f0000001040)=""/4109, 0x100d}, {&(0x7f0000000880)=""/211, 0xd3}, {&(0x7f0000000980)=""/136, 0x88}, {&(0x7f0000000180)=""/102, 0x66}], 0x6) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0xff, 0x0, 0x0, 0x20, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x3f}, 0x8000, 0x0, 0x0, 0x8, 0x20000000100, 0x80, 0xc624}, 0x0, 0xfffffffffffffffd, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x51a01, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0xa, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x0, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117}], 0x0, &(0x7f00000007c0)=""/153}, 0x10008}], 0x5, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000380)={0x283, 0x2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 198.291570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45958 sclass=netlink_route_socket pid=8307 comm=syz-executor.4 [ 198.398475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45958 sclass=netlink_route_socket pid=8311 comm=syz-executor.4 11:55:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in6}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xffff, 0x10}, &(0x7f0000000300)=0x3e) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x1, 0x4) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x5) 11:55:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0xf, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000080)="9562ac928f16fd59bfaa4b7a186f84", &(0x7f0000000480)=""/4096, 0x0, 0x0, 0x0, 0x0}) fcntl$getown(r1, 0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) mq_open(&(0x7f0000000040)='\xc4', 0x0, 0x0, &(0x7f0000000100)) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3ff, 0x0, 0xff}, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xaa, 0x1f, 0x80, 0x6e, 0x0, 0x4, 0x500, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffd, 0x3}, 0x0, 0xf, r0, 0x1) tkill(r3, 0x40) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000000c0)=0xfff9, 0x2) setpriority(0x1, r3, 0xb4) open(&(0x7f0000000440)='./bus\x00', 0x141842, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4002, 0x0) [ 199.107202] md: could not open unknown-block(8,3). [ 199.130318] md: md_import_device returned -6 11:55:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x30}}}, 0x1e) r2 = dup(r1) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x82000, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x6, 0x0, 0x10204, 0xdb, 0x4, 0x2, 0xb60, 0x1}, 0x20) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) renameat(r3, &(0x7f0000000100)='./bus\x00', r4, &(0x7f0000000140)='./bus\x00') r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) ioctl$UI_DEV_CREATE(r5, 0x5501) 11:55:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6, @in6}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xffff, 0x10}, &(0x7f0000000300)=0x3e) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0x1, 0x4) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x5) [ 199.758606] kauditd_printk_skb: 5 callbacks suppressed [ 199.758665] audit: type=1804 audit(1592654128.100:36): pid=8332 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir382130595/syzkaller.7t8rav/12/bus" dev="sda1" ino=15835 res=1 11:55:28 executing program 1: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r5, &(0x7f0000007940)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)="83af56cd2b249a4b28e836cfd6423b143d6d0a20d74a58c416152dae105af38c2178280b1447c7693e300ba31e6f53b05804810edd5cd23430269f3240fb1163ef8c5c44d06b7f85bfc6fbddf361b03a35c4ce53f0e7f75243243923bbf721a0b18c9e49109f8803b28803ff363f34ce72b8cd4d9f5ee9cbec937a11200d35293b6886c3b9524aacbd860f", 0x8b}, {&(0x7f00000001c0)="e296be9e32d452dd536fbb4bd075d92459f3b3fbea84775d8fe51ad20188e5caf3bc036e4828e2260f26bf0f85e6da1662bfa4136a9fc2befa0d24d2046c91697488fe9aeb1b0914c2d579d6ea1f4fb773e036fe79e14d053cf8f658f0285135b514abe127392493a67b38e799485260c8d84ad8e8dd19278b86c18c7a90832a4d5773af55f8f9945abc2035d081462b0ddb15c900a82c25a7cb7e6a0264c681a4c2b130e45e5d9448a4ee57bd0b8cac971839f13ad11ea0844713a6b2866e5f3e5d54", 0xc3}, {&(0x7f00000002c0)="b8af309cd2db24be28abdb7d3c89ce32e478c94cbef1c36c372f088213b56b4dca94c2308ec1b3d15acb14aa2b5aa29a9e7db4eb63bfcf94656d4190a5ca6eb87b8cec9d2d92b2e9a524357cc6495c1c2d4d7efc7f47dab508c1159ecf8aaeb711acd43e12aec9f2b7aadc86a06646964f4c489571d8a6aa", 0x78}, {&(0x7f0000000080)}, {&(0x7f0000000440)="3994e7c393c6dfde71fb6bc07ee7ea4f7d347e654b8bcfa72fb9b5a92a754bb8c0f89aa20a577d5641ad407d6974a90f0c0c976c4190f31c904f53c64fd389b2fcbfae79c34af525df8688d21f7afdc930745e830e3d7c3b67a541e9f23f52489adaad0040eeee43fd33212c09854c0bd86c7d0e4ba396f06718eaf355517fce45fb93b0680f692d7fffca98ebc20daaa9919c52fb598509aafb0064bf19eb46a9a57c3c3de062eca0d3c72bbc2afa3cc0809591fe01609a65d240ae7c6dafac6880f771b2e51103f1108f77d0311c020f3f24fb12ab632970", 0xd9}, {&(0x7f0000000540)="5f6a41959c4d0424a0c121b86b96ac2961c72a6dd3bf5699b086c615aeff31eb784f3f6db4e6f538173528ebe9c6b807304de7d39df3e6316f504dee01babe4e563c861d24d012d2d406d69f1d08de0f9cdd70353c37", 0x56}, {&(0x7f00000005c0)="252a7fdf2677343a6de2f237ef33a693019f79026a66b585f3e7f452bf7da886e71df99271f0fd5a1e14e8e53a8920598813665bb75db5c9283ecc29e7dfeaf93646df6b4e69d640b5677445fd002389848a2f38b978b2cca02967ac5e231e37299be4be022918ef5e7163a3a325f70e1b8e558af0260d3fd5e3ebefd5ca2308bb4a655167556b", 0x87}, {&(0x7f00000013c0)="de9a1e14dd36ec581ea5f17ed8c7b55eea7d87207bb8c58bc38a5f6fced4240d817ac8ef5497e48688e7985126d39bf30fc780c5cd715eb3e424a3c5b5ac757c96bb9d5319c93e4879e709cb4696a3a9e2085263a9237bf5f8804e34f997d617568c197fd3cf9de3ffd7a6dff3ca1c86e23a511d90cf544eb15425caf3ae6c681eed4de42a679ad4f37197d054badad32889873c7c3c04d94623d4717734d2cd21883982106f66c58ff5fd316ee5456e911d63a0d4ab292f42201161872a15e1fec5c48aea41768d878cabcbd34aeac47381dd6a42b37da01a7f8c80c786565225265ad8e6682c4f7b6b47d54992ec28a2d7012734348b57f6fbcbda194d921d7dc59cd60b11f7fe479872935ef13a79344a172c6080cdddc03690e5d4294684a3e51037898a22f30bc354f75b90e2cfb712171aeaad1cee3084e8fd1140bee29db544bd02add34b53b8ebce81dfa6b13c16502f511a2ad9ae4c27b747b346501262ffc4158f347ee60810c6042ab3d82795b014927e32c753a622fd3e5e0bb1232f3e76bd52f00dba47004f2bbad9da3bde44e795b12eb082f3a38249a3fa48880e7ebf54b265f0c30ddcdba2c41ca66a146f6af261bc54c649b44c87ab6b6392612f3675da82c84c4bfe21fe649b4a1d361bed120f6bf56dae03df06402dddfc63b483fd4353f6a285e54105bb6e4ba4e5a3035ece8526e2ed5b443068a6d50ddd602181bc47f2b3ad5881a3428c5e4765a586cf4258d669960148d41358aebe314b3bb6e40afc167aae43b27452ad3002082e6eb32606b10eec6ce7ba0245725b380e29053c717821aaf63de623a9d1738067c6bef8389cbb0d57bcee3b854c5a2a2e653e73487fa0caff7efd1130cd99837b7cdb1bf8094678de9a29383553ef8405ab7704bbaeecf849d0da521b79a4f40be71b05d5315d0cb6fba1376f95d9315db1d4faa8978cbfea19ed4ddc51db7228e3d0a75d701241d67378dc7332849442399045bc2c6d29a816a4314d9de47fbf05c929331d7215f2cf6acdba386a1b4555ace45f67047f589ae0145666839f31bf011d991a77f75d76d7888fd3dd68b373c493141be01eca2a75d638f2717d35ccaaec8a12c40edfabb8238a230bef8fc846cfe0631562d593bfd8cc309b9c8dee3384257ca2fa76ca09c778d48bdaef979b03a271f8e335fed4e2a41d73826d43b45d326c44fbc444d004a16f6e498b79bdbd3fd10f4e6b49f7676fd063878aae331c337f0f869e29c482b516ded10c069fce26bc5d3dd36e7df9ef486a0a6fb3c765354097ea09898ebcefd0bd61f7b8bb67598e1d2b8d95a2537386e6088378dbada8f4bf43079d603d5f3e519f87b7184f8e6680d8460127510308e39826c06c5799624f6b67062156557cdb5b3c12f6d6e37a1ec141ada84408987d51b0f6835d66520b87c8fb94299c65e442f3e325f2e0a6f6539922937df3a343485b152f195a5ecf2ca67595d8699a22a7f2104e7239d611e50c44470340c13ef9029f343c3c8e67f46815c19cd42fe51f99d1422927aa61e4ff3138546b5e778f39bd1cc2e58fcd3d139ea5a9f0817e95032a8ba710e0c4c59f06d02f4b0614f419cdd29427d6d358237fa1a526a01b9f3d6fb92f32ae2e5338137c72b3b71f0d40c02da58034a8c9258d71c26c4a81793375ef39dd56ea8d28f0ad388e62502527b6b0f404149b75e77cd1279fcdb0146ec2ec242c49bfbfc104af900bf9c1cc1c63d21158d4df5f7370395da4f38de8439dc52806865a983b42583dcff971e6425817cc084087d4bde2e418dae2cadb0284f02cf5f211f5a0b649707a77d70d25c48b8262f2e8ccc611ff06b077388582eb5aec45c88778424aa7e3754d19e2adbb398290abeb04b57711013cabdc844eae8393a3410dbf8e4929170257cf16df9beedb439ea1bf5ad7bac72749c62b02fd5031ddc5ae97688974de9c61ffb362ad1615bad5eea47158295a5257f6a4bc609db2f73c38a8ebe2576ed6c23ca98e71f3deacd5a8a41d41daf4463f910ea4dbc3cf177918dec8f97016dfe0cdeebce8d222a52252aed1f8f44ea7fcacdc9ee573f0c5136307bfdee440f703543bc3a1de1fa33ccf5de8868764a7eacaced3bb32f9cdb512b3cef06929a60efdfc9b0b02fa689d706422caff470d8c5a699ffebf705a266c156a5f35589ec0eb4e53de329920b436189300f3a8afcb165fc43e1319e9e3ca2ecdee62030e930f5e46ef43f34f9433ef7e64a1fc6051a855f4a3921dfdae6d2db15dbb1a9ab9fd8d7ad20ceae6afc8d6bb2372c57ce69ac3fa048dcf823af23be1ed55ad6b6b9222403217ab90adf2540dfd61de79be09f1c3b1204febcbbafbe8b85c6a1b9150f843f19cda415f30a1beac7f2c9dbbe1d67ad09a1b890eb9a8d655954553bdcecacbc19da85fe5b72b7c6da360975d75d118488fe2026ae8f2b5a2273f54bcf1c5aa71799ac7996b868660840ae113a292aa7cd111ced28f077064f83a1cc6f70a8e0061b22d767f37413fb2d574278830718b44e051532b9854cf028da95eb1821f50f2c385f59b54913b87d4264fd55a103f025ee2df73f81d4291ffa2719832c2974f6beec8423e9e074c07f69c7c53fc0c184a79aa2d6f31d7a170f5d137ebad0b709a5d84822a0f967695fc6494ff126bff01ddf7a4688c0494ec3c54f4c0878687f0c16a06b94ce0f30524a3f0140d9a1e5c741825349fb4e0d72c92a1b7acfd33b1fad7cf7072faba9815f8169fa7c784401b4e1ebfeae7c481836dd1c17168acdeba2bcd137f901dbd8f19e9d0c81cf27b6e0d7c1fb4f14c40c29611d77f2e5d49b7f10e594adffc7a964a60ae25482371d700415769decf5bcc1ebc30039e5b7ee67677ad494b593e79add59be651d0782c45544731b15592b64115441944adea02a402fd90481daa8a553b50679340b8d7e8fc5b32757b7fd87b8b98fcef5fa69bb13d5c7ea5a739e96c3f6ceef4901c20007b102e0830f215f399185ffe0681e8e90e4f39311eaffd503bd6ea6d7ccac0c99aed8945ee1455e7b2e7de44041fb51310376980ac43b853b3b9fe9a9f70d38c99d4a7afe3029934023704518e6ef1a807a49940b14128d5e8955b3f1a315f670481ce2e14545112859071b3b26aefe325d9e35cad40681e30ccc5ff372e18ac66af01d43d8928213b2a03dfc883296062891d16cfc5ffcc88d589a07e491572edf711a649180ce743a49fc22265d008a1ff04e80a6c16adf436009ebae58c9f1e4d03de91acfc4878a05c84fa305de371d1b5d512edf02b122e8da926b055ea96b79fb88871667b1be5c1e02e0851436f83bbb7805c927a0d3515ce002d782bb8aec076e0c3ffe077ce6c4fa7be929f38bc50e1dda4199d240ba3a3df58d51482631f3bbec80eafd25a26dc3101c05c1d2c28101a14642a41c327e0a3e7ff290c2e7afb7f4eb5518675504d058d3816ca37dbf3b7da9e1587fe431c9b07181f17397b3bb1a7125fc096a1cbd978b6e292141844c310b8e61298fc70b58f62944cb1de7749e9955cdeb7524ceff9991f65b390f4da622d193649c4223c3d9b4f95023efdedfb57a08335d3bc517921e5e25ff1cb3f5f112286ea6c23033eb3efc78be7c96a8edae86e669fac7c741059b39ede209c20c6e51940bd4fff693eda0325c30116d5840203915debf3dea26344e1979c321fbcc729412de5510508939bd9618b134c7b4faa11d4704ce7a4efd801f91ab55a71d57c5d1f3dc7d304e7e76a6ea57493e62fe23e4f518ee2fcd71113ac3ce6481e49ff39ee679408eabcb750a1a48ff28fefc33eb387873e983d858ad3213469bbf4bd746ae16a268eb427f93f0ce5cccd382de6fd4a9e84f1276f516a9aeaaef84e36aa041e95994250cf1b5a075919f86bcef0dc01906aa372cbb6328abb013d4815dc51f2bdc38633f40d6374f773962f513a9b53902ee5a2f32e43ef3e15d04036df74ededb0e12667b08e0520917297b3f79e1e8ef222d9c9abe89409d2ac0ab53466d7db95207708b4721caac441020f1c2085d229caa063203c92c615a10cd78c31db3408508f5b5688e0b53e06006bc904504a220da9939fc26cf829fa6f85abaf8e55d886c23ddbe08ac7b2a2e976d8e21a6e25b776b99c3f809264bff85d70e77602e3cd928fb1cb34ae4cc43a2fc11a1c6fe64b5a3f73082100226d9d25d80cb3b4ff6951eb4601b3e5344a33c22ac311a0fdc6c67077da1db0ff6af243d18adda27398748a8e8d2963f95dcaa95d87352056f65f7cf82c751cbd443a2ff5d180e89094afa145b1b2d97053c3be662a5780f6da506acf011a4e96891e2e9557375aa94dfddc6f69f497517591d7d7aa4d66a393733b80f55116d977842faf6853adf0866f8ba722317e9f2e8bc2078156d075b5862a98a94d7ed7de774cd43e5cc26d785fa3a21e298e1eb62541ab49825456ee33ef4c21c740c6618cead7ec078ffe11d5357a682cfbd21169d625582c03663239601bfc7caa8d97bb2a3328e183ac00bb9c7c9d56551767c28aba5bda54a4471174264dfe536b13ee7b5da66c22777ae633a1fe1b6e7b7118aef948589a58ef4253e561b70e5709c690e2678be5a5e5ad31de1c4eb1962e4d30922318bf9e4aa98736ca737282435d0497c51c3d0a12adb01e9cbc67acac0778e27c58be80cd1a3a7567e61b956510372848957d0eaa0149aadce6e71cceb6052cdff5bb4cd0bc4f460a54a38f9fac3cdbf540e7a8f4628f95874e6b0f4445750cb1f9be51635226bd32de33bbe7446814fa3e1957a8a9938d0ca0c015072fb2e727cf8aa8106c8ee6915d3f5f5eec04b6983733357c56e47d524158b25e148489f67bf9b2d7da801d0f72fea7dcc69d3cfc34c223dd3aeed337a641ec90a7d84ab9fa0a4d4d64dbd80f636bf7233e4fbc9590e3a534a267fc07033d596b7fb77faef18e2f210d86f50ef64568ebf7c35d889e30211b2c1e336f2869b0417f9f72fdd5b19c1b9e49715fafb3708f8bbd170925fc8c31da5b536b79bf36bc721f1fb4350289655221b93f9cded549d1e08496315828d1b9603b294d1b66c8283afa3ae89243d51b7824c88ce6510e12888f09816853c05b4adc706d4e0159490ac3101596dd07705abb0aa30baf49743a478c998952000498d86f0b4e867ea5aa926b7a35f3a8137994a75b36493336c4091f8278d7a6ecdbf7db29afb5f036c4af03fedbc6a9b7d6d9cf691ad0368dc4ecdca46b80216281a34f8d112d329ece1f92cdaa77a907d39720b57e1f64dc7c16a77c6883adf006fa019e81211c65ea993feae6d2d923ef89c447ca9ee65657a4863defa0055688ef2209c856d1c21c1c898b04625b7c471ab01ab6006c6bb3c7548182b158b71be6c7b4c61a331a4619f25dca439ea500a952bee4d32538cfc58bd6ad7c6f98f420d4ae1850edf8cb29dd318a476a259ec2f237a4252d590ba1851f8e77f107f995727923149f3ea5aba8c920b3fd4892154fe2f0915f5ee0cfdf4e20a98bb88ef678724fb7b7c256b7a04b1a576c3b7a00be8ba1b396b6cef228e989dff5f2be557b8e7704003963a4ffdace4894f533e64c7eb84f612d11b9efeba7cf29384d5d273a785f15ac9975e69af5cfd24720b3818249f9719ab3c85dac2452213d95e037e1cb854f17c4a4e5312478ef3bd6985741fde00e211b82d073206328bda141cb1df928b36adf4d1f80efc77b8673976120b1a51d6ffe19504bafe29d4a4f7ec1f10747a844b66cc25fcfcf15338f2a4a32abea59", 0x1000}], 0x8, &(0x7f0000000700)=[{0xa0, 0x10d, 0x0, "185053dcb87db71a06ce8af68e03161a160447b15554c70e53a57388580eea5be7e6a5cccc087736bca9163a78594426eab2a05d56aed1a456528e589bfd8e0f18ac037e7d9405e2d785fcad71ce93574799899747ede8f873ec10cd76a34dd9f26adbd0b008dbba2d5ffb6d1686e261e0851688c96d26682e8fa4ded2a3549b8012986cf022cf86c9af3f84f45701"}], 0xa0}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)="260f70edf6d46a1f90bfcf09c79f1c2d1e4393a0cc669bd13d3c6d2bffbb1421e3275d09cb64cb33b1c107f6ee17d2d01f81ab39c91bfe9670aae6ed30b67857bcf18b00112afc29c225734ee344ec8e91e7fac359ea71e1703440116c23255b5de82ae27cbf1b2e91c8cc54c84f431c15c78fa8dc22d58f664f772efea6aa813ebba6bb0b2512e5b00cdf70e8c664cddfdfcc71ae21bba30829a15c545158942189f9e8146131213f0d0b401ecce776490b9be8f4f88f02edbc73e23de4d344096bb25e471ef0cd467caca7359154c1241e7240de11ae8f69daf2fe1fc3e67236276a321e66f5038900067680c4bb34713646", 0xf3}, {&(0x7f00000008c0)="36f42185442cdf70783cd070f02f5467ce7b6cca51eaa2842b07937129c75a314e6ade1c6183a07d6d0f5508cd7295be25f14dccb3722c381eb820bef5a69ec198b180307956581b298cc00a287a6301685bbeab234602dd50ee3d56e65ad3594ab0ab456e6dbf7ef7b5ec3d0b4de5967f521852ffc56183e8c9418f0da2d2b795b385d2c6ad62ea6bc6ec88e7f3d199c3175a83499fe16886f7a0bfab6e369198a947d1bd858e58c57d1d2b8fae0ef8713965fa30e8059907c4568058c8fd47f15c6b72b9f599a2a3c31f1f0e9acefa9a97ae7dd4c335", 0xd7}, {&(0x7f00000009c0)="fb247181e93dadf3e3609395efe6e7a888337118b36769bc7ac5c2d8a3ec8fefea6de3134858de3f000000b917de1b6a05168c99aa85723382309ef0305eee0d41b248762b02d99d0fc412ea733acc18f0", 0x51}, {&(0x7f0000000a40)="d727a8f1b8b80ecb5f712e76eb10352c6e03d5acd3", 0x15}, {&(0x7f0000000a80)="89b5018bde89ec854b7d9307000000000000004b5c47d4d8bae8f6c05df095e51a52d076fdad44dd2f3e7bdb707a4f360cdcd002fabe4b720aac16f87fded8b4", 0x40}, {&(0x7f0000000ac0)="8e867efe8175a4cbf09f99d9079dea47748dc8b4c434bb8b4897c2b00ecf3033c2407079565ac042e92cc0bd9833ba5bcfbb1fa1c97ae6576518efe89980dae16ea50c9c0c2af464ad8063d5881875822438c78145ddbeb98aafc8eabca38901e725abd36ae09bdb0da2df7ca6fb225e00c3d17c7854b3c78855a420396f0b72e61b22162afc80b179e455f775797a1e5b53ef0a85fe546475a1fe8191398760eff513dcd504a2f878f4118f941ccf1f1abb6c477cc8fbf13763ccc427", 0xbd}], 0x6, &(0x7f0000000c00)=[{0x68, 0x6, 0x9, "42539263065eacd9252dfe45e973c225a5185c8171b5c04a4790fc6700dcbc4c76293f8863628baedb376a455a64e727759e0e7da957f7d1feefb47aeb011ec5f27397d972b58942f9aa37a02dc589e645379a9f4f"}, {0xa8, 0x10f, 0x7, "711226b2772beedee5867356a648fd99cf879316e3e465a13d28df20c12fd3957066d47f19d2f3346d6b6d20f4f435f4ba23358c1dcbfb54ebe5296cb1a3ab4172a299847fbae48530c58d3cf0d73c9bb810160e3fa56a2fbe485fd43ed2d1f21704b319aaa8716d160428af31c1d631d2ad523f66d5e691144989ac29c27483843bcc7b2bd035dec4b849f672569d1dea75facc42"}, {0x90, 0x118, 0xabda, "2c904332d78e845a191e36ced382698bac71b14e0d98923d0b19afef8a4fbe509dceb5f3e65f3a78eeeb75428f05c2a22b182672279d984f71365e4bf0cc3c4dc6b76e610f059c5e60e2f1d61253f260766d854565367b825f382c0b4e766b90b42edb5586287ad2e5db391dc26a49cc0ea93888df74caa1c6271c45abddadb6"}, {0xe0, 0x84, 0x8, "d7285373491b55e7d66179b26cece2c5bfe5d48d932ad3776540881d9faa5e273ceb430423b169b4b37c25f5aa1ce8fc33c0685b75a949c99b74254f6012dabb9537eae2ff9d33f38c171679b31053a4966e5795a7356bb5e8fa1e58968f666be24d244b6ff770052db85b89982229924e633ffc661bf6efa01077522ae5afe02af9d9c8c9b5ef3703294dfaa5ae579acfafb2287ade05268f0ca2fda3183c607d259088d04f89242fa5e9f93b107c90e4ee36a09457befa38402d93e415186d2795afbd9163d37dc93a0dc6"}], 0x280}}, {{&(0x7f0000000e80)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000f00)="30f48ec81225e39b9fceb9773ae6b7f66939938855710cc336baac35e6218c046c217cbc337be7b526dfe027afa6cef6ed46e7e1f5c79d60a3735ca38c108a49cc1ac42eca23e2dd2f6c3d6f981fa3d25c552ad62894a29261ab6901c230facd90efef8c8c2e2f3cb14d2e80d4098f2ba850b67fb606e6c08481e6d40447d98a297acb335337b13de6048202400a1724c0c6e5f3772ae9b2e82117d51301cee91b5013755b9b5ad0cfbfb2ff2382b11d11dd7be36098a87040512255df187001815f7bb944db0c2121eb864f42ffd500a9cc554c7b5a5a0d6aa2423282d22e01d8ab9b6199cfaeb9ee9aee127889", 0xee}, {&(0x7f0000001000)="2b3dbdf417afa1c991214d4ada131b1195e053f674cbd9cbb2c86f927839363dee442c97c719c9fada46a763b02846fb2cdbbea17be33361cf0a1e6c446d", 0x3e}, {&(0x7f0000001040)="6e4273a2dcf6bbc23d410aa07de149e0a75d4e7a0d02961ef6bcdcb91bd9bf38ab795ca5796805a93f234ad23c653ca622397f611d82062c4d3029df76a6ab3ea6c11c4b82102e2583e94dac32e29ef26c0c668d676073f16ec999c42dae17bda59fabb8773a5a85aee12a7cf55a29e3784ea82aa60ea8923dffd147c2374591f95d3ef6107f1f2fd28cbab8b99cff117bafd7edafbfeaf36275f97686c7972895e66f2dd52a79b87a", 0xa9}, {&(0x7f0000001100)="4cf94c19c3c551a812b69702c56cc4d0366efe3fc791513adf250b197f9ef2a383ca1408", 0x24}, {&(0x7f0000001140)="f840fd9b6e3f78e71a8ac6448b73e57986816dd66ecb04d00f9dcabe0e3ece51c66c03c336eac338479e5fe790849ab9dabc11c645e4228b94da1c3a620d42bf3cdde9bdeeeee2865230a936f0646bda1aad2d8dfa98be0688a74cce4e00bd9f40411936be217a0902c8a69fcf2e78aa8b24543cb2623351b5e3e3c727fada3d0301a8ef0e4c32901ca2202885d361d403ed0ad4cf94fbd9230efac8dceb6fc28e95a7a798f44600cd4e52b054b9a1e24bbc08ba11940030cc145327351e868b6d33c2cd4eb0a79649e461ecb69032b5bdae3441d1c766bdd300af41625ce81d206abc2efcbabbf7d3490cc0310c3af03b5afbd8", 0xf4}, {&(0x7f0000001240)="6d93ba52bf11b4222dab0aaee5be18a320a4c194a890eb42c59d69804fbec31e90581b0b25bf45b8c086a7a2595dbd0d03a5104796145ab928acd4d6a506686d966748770b83f21d696794abacb5585dac7ce01948781f02596fdda67adf3c38bd996d423e16445adfa5f478df556a2b363fbee53b137b9785b80a3cf37d66842a3249c4d27b8ed0f38ebe852347d0ce78be32b48c36696d7d19fabc6b2d5056d30efdec00cfe322dce1068429ca8c70b4f5fdcd32745548143bf69b51e6bb3f183d338af9d38d390200cdc3350742bddfa673bf91cdf63a", 0xd8}, {&(0x7f00000023c0)="61e75038fe53c82c825359c3f6bf1d1e2125b09a612beb81186de60108a1955bc441dddde537ed2d72f0387fb565974a038d16afa92030cbffe3b96ef3193d2a29deb84ad35cda40c0a62340c32f745d5374b133bc95171fb233bba6b5e696b0215bd44b7932509e5c605adaac623b626cd96b722d3eccd546b7d31543", 0x7d}], 0x7, &(0x7f00000024c0)=[{0x38, 0x10e, 0x7, "29a514fa996c7914ba572352475fb1ceb2fbbee16112cbe6ab5a3a3bd4097df479"}], 0x38}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002500)="72de419ecbc9913055561647abb0a085cb08695c6252db6d169a7828aa5a03b7ab5a10d6a904b733dc643abe3d890e937fc28992f95c41cc1c3332f58956552d5a7260c541e1e3d25a274b37c426540976973b9372c2893ae68ba8333dd2b66d703383c81af5e8550827ba97faad28f2f1baab748539e54af55856c496373d025d3623ddb28640dec6aad96200219f05142216df763483f234023ff9604cfff8778e5fe11c403b2d773655f580dda89f243c18f19096c7611590a3c4d55052df1d168f424c7c5d5e8e6d95cae8", 0xcd}, {&(0x7f0000002600)="1bb144e0c0f81e94576bf542ef62f8725edccf75efc1c4ef860d6b6ab1631abc37d8d9e87b6e528571146bbb4488046b28a4b95ddf4b1ba0914e33", 0x3b}, {&(0x7f0000002640)="c861d3da4cd70614419cb4477480af3f5b4c3a236615d8426b24e6359cd29788017e97e792cd701646f64921bf1a633101ee", 0x32}, {&(0x7f0000002680)="c0d2b7427cdf98cab7ad939248abc0f78bf78aa6b64de8f83fc683ac78514765b452a57616714ff9254d378f229bc08a56d718e1e825ec4a9678013152bd7d2b6069820717be4ba16b008dd28ee818753c1be51039b153e3db62cde5d40d56dff685e9f314c02b3c1107deade748af8cb2aa49c38f863a2d15139fffcd4fbf9d43dc12af34481698455a301593bdfafbc7307aee4e970d22fa6132c0c451ca5a64108bf8024dc65f0e80198bd62aa8af2c4f30826a13c6d09bdf0fb78e6e6b956e009b21864118c95151f5a95f3f731eecae7ea87bfa6cfb9545dc9ea2cc46088aa4db5af86fc98bccc93cdf1f", 0xed}, {&(0x7f0000002780)="66451f388d4d8b49976c04011639ee0be515d0c814a945dfa07c76fce89a43242894dc3436f6c06529a969600427ec5fc25489bbfc0d6330a3ef66087880baa3c8062e138db1ea78a38051ef3a7cab97335b8f4cbe4d60aa871f8794b014461024bdaa4e234af0402ac155ba2c01", 0x6e}], 0x5, &(0x7f0000002880)=[{0x70, 0x109, 0x7fff, "6c48ea51b80f23d9a0685f79e4bd4c1d1bcb78a7a8939eccb741d128c23b92f087fb33227dc15ca48d9edb2e7c973272c9e1d7ad4d7159b5f87070221c0137d5e667a9d098937e2d048dbfc05b80120365898acc6c8b5efaa169bc"}, {0x110, 0x103, 0x7fffffff, "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"}], 0x180}}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000002a00)="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", 0x1000}], 0x1, &(0x7f0000003a40)=[{0x18, 0x118, 0x8, "0ebe7c60d0b079"}, {0x20, 0x112, 0x1000, "367429b64b801adce924"}, {0xc0, 0x108, 0x0, "8d40cdab355a7d4741ff8f0d43fe43ffce68db8f341ea79835c227cea4cd69bdfa1ab1f4054cc0b719a45700f6ad992cfea6ceb9ef909ba671be2c9d58035129e2fe22399567029749ce924464516ed8fb3ed40f223a11408155f76d35d99744864fc2b10f1f26d2396bc0cb16950865d11d539997c7ff90e10481f7c2e912c10875c0a0b2c0244bcb257cc5550e26bc24a9f1c3273fba8b8bd4a5914d57021d7b62b2d3c6e344e3300fb2d3f728dd20"}], 0xf8}}, {{&(0x7f0000003b40)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003bc0)="6b298245b4918c", 0x7}], 0x1, &(0x7f0000003c40)=[{0x48, 0x1, 0x80000000, "96a96c5439c7de1117601e50cc7308b4a037a26e9bdde0a7ad3f154a4b0e83556dd10e7388a1d97d32e34e3e3843576ba0a6a27fbf1b1214"}, {0x28, 0x10b, 0xf, "6890aff4bdedc06e6361860acb426ba387c6ca370d73"}], 0x70}}, {{&(0x7f0000003cc0)=@llc={0x1a, 0x100, 0xee, 0x9, 0x2, 0x37, @multicast}, 0x80, &(0x7f0000005180)=[{&(0x7f0000003d40)="ed7d384ff1cac398ecf1495f91c9dbf20345f3ec15b4d579df417a28aa35819c03a64f184fb1506b1dd338768a3ce89a0bdf2490e532c9b4be7164ded116e16dba25fe2863e51f0626a7ee47c999dc1d5484278c7a841585b42c681fa9700f940821", 0x62}, {&(0x7f0000003dc0)="0ca7e5b7c3489f9b94487f18ae2f6f305d5d1d373192a7186f76750f9f721897bdb565a3", 0x24}, {&(0x7f0000003e00)="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", 0x1000}, {&(0x7f0000004e00)="0cc9502c85a14471b3347090abc28f979e6ab9a2fc812e26698ec38fc16adc1c1270f008d92f01cd43177e47f52d9b89a437b27e217b13b384b56ade2125b1ee5b60858e9dd99af79141c5be5ccadefe2e4b7c643847f86fb19626f2b2b0f56d6e90f7ec14a62cd7c4430b7faf8a3956bb1b9be2c2f6a41c36c687ca1972b8ebc5fda9c161369b718d73bf74a9945272034671be9fecaef766a36e24871e135280660e4df568d700c0079da9d30c99e029d45a3a32cda13e031d16d19940e637f04b867fa18552c141172e4d699ac0bef97fb6b7e6", 0xd5}, {&(0x7f0000004f00)="4a7d664f1909f46ba23df649c4631ca7e8e973b40e0b79ed38ab228c2c3d6b353e87d13a314504c405d4be7681b981bfb0be977638a7aa8e8f7010542d09a5fa657f76", 0x43}, {&(0x7f0000004f80)="a572230eac31a8d122cc4c7ebca5214f7b3b03097c85b21e73ab4eb625f3c7245c091d07352d80e2cd7ecc82c698c604a9adade1fdc02ee7cea3dc79e9a8214c103f11091b65d5ddbb7a29368e04bd9f529341cb53d5368eec1ef68ea640b022e292d40d5452e24327c16af3fd48847edb6134de319c154ff4b6cbe01ff561817c47e305ed6b76953a9fb21da0e91360efaf40596360f2ad3585a1138dbb98a5f418889b6189fb661672f1e6314da35130b7009b675ef2b016c1cf7a74050d545193", 0xc2}, {&(0x7f0000005080)="9dc2e7acf1d5346ecc848aead624fa515072fd0e7184d4517d2629d8ba7bda09917f80e90a0603ef4addca08618bfaef146e20876cf2e65023324c1596445555e8cda089b9c2f1df186ee53442eda13dd193466627f8d8c92856870c96171f02538817b19ce62a3da12b6ed6c84f07f9d843da8671ae678d5c5424dab676fd0d8262735881d74d0a956ab0e4aea9cbac18e7", 0x92}, {&(0x7f0000005140)="08ecc5506e99bc650331d32d05385b2f3674d59c6e4cab87ca868c75cef6f6ac76d4d11e6d", 0x25}], 0x8, &(0x7f0000005200)=[{0x90, 0x115, 0x80, "c04080ab92606a25b26e05ec36d90f539a09cd5e3f384578071f85fac9ad933c45d1fbb034237d237f9f824c3979b14ac05b3cf6b4aa5dc8948d21a4348fef1d9960c754d95d8a318970de13944359f6ea98dc6b3d324846b94afecf78227d2489bf0a028fd5153c5e20bfec271cd4898bc402f9ad127a909ac1e1c9"}, {0x110, 0x105, 0x2, "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"}, {0xc8, 0x1, 0x200, "44f826410f0e86f7daa898cf238145b908a5f4c5830c3a75d0d1355e004422722262e9b2000d8af0204bcb2aaf79fe52f41302423aef91bed68c22ec9b19328c1d80690f121996f7bf7c6f1fda15c030aee0661f388b5210a9fa28919b5031c9286dede96fac80edde71d2409dfd15cad423fd930b9794a5d088d8f7e7de0c232abb99c0bcfdcd59172641dd0f0ec62b710976a46fad7e2a5c62c6ad440694f11be8154b66af51a040fdc013b5622374f0"}, {0x110, 0x112, 0x7, "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"}], 0x378}}, {{&(0x7f0000005580)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1}}, 0x80, &(0x7f0000005640)=[{&(0x7f0000005600)="a6dd6a0177830d1eb8e2981612b077e8d105f0e958fbd30b470c7bb31333621a6387218e98f572083bbaa14d4b94ec952d7b798610110103ecbb6dc68f", 0x3d}], 0x1, &(0x7f0000005680)=[{0x1010, 0x109, 0x1, "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"}, {0x110, 0x117, 0x80000000, "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"}, {0x1010, 0x116, 0x9, "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"}, {0xa0, 0x107, 0x0, "af771b2ab30c835fdfaf34414c3fbdbdfe0b75c7ab0b933a40eeb095bd75b79db968084bfded2bdd3f25fa9d132be093d934f96478ef827383c926d1c9eb652534ea81190cf8e8d69c1754f7ee59cd655eb27f4af09f564feaf91a37fe157b68f3f8f558abf2f1472f7b0e6be4923fb2122fa4c3c89606c994ac7db7fe57e31bf12672058480adfffc74cc"}, {0xe8, 0x10b, 0xe07d, "8e6e35cc6762fd8f602cb72c08ffc3994eba7f98dbf7ef0901708e8ee23c1c43ebc336d69adc2396af933a9ff71871be757e17dbcacc6b05e9d66e8c143742b35f274434dbff6c9269d10f533100d066a68377e30aa8d13686e883b78594598962787393e40645c87c1b334639b93636dcb0375d1fc010f84da5bea6ccc8d8ec7dc9ecb16e355cea23887f748c68d9a5b5584bc63c5aff40ec2cb8e16912d4aafae61ccc71945b20c94445700463d66e31f6a779cd8e9938d4251697373bb8913c035eb2a267a7a95b7c8980c220d70a25dc341f33"}], 0x22b8}}], 0x8, 0x0) [ 200.022775] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 11:55:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x10000001}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00517a00090001006866736300000000082002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, @TCA_U32_FLAGS={0x8, 0xb, 0x1}]}}]}, 0x4c}}, 0x0) [ 200.276142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.303060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.351572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.361580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:55:28 executing program 1: syz_emit_ethernet(0x77, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x10, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000001c0)={'macvlan0\x00', 0x2}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_team\x00', 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 11:55:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}, 0xf8}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x521800, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r2) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) close(r2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) [ 201.002570] xt_socket: unknown flags 0xf8 [ 201.010090] xt_socket: unknown flags 0xf8 11:55:29 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r6 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1, 0x180) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f00000003c0)={0xa, 0x4}, 0xc) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 11:55:29 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r6 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1, 0x180) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f00000003c0)={0xa, 0x4}, 0xc) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 11:55:29 executing program 1: sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x5, 0x9, 0x7, 0x7, 0x200}, &(0x7f00000000c0)=0x98) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 11:55:29 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r6 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1, 0x180) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f00000003c0)={0xa, 0x4}, 0xc) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 11:55:29 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r6 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1, 0x180) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f00000003c0)={0xa, 0x4}, 0xc) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000530) 11:55:30 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r6 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1, 0x180) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f00000003c0)={0xa, 0x4}, 0xc) 11:55:30 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ae4a008011006e78f5520f0000691686053d854ec49624973cabb0fd814e2f832430d23a3ff42ddbd4bdd10245392725fa1743bda49b5cb498a4f77d9530f0673bae3456633899f6bb1b"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000240)=""/248, &(0x7f0000000000)=0xf8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x480001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="660f3a44140f0f01f40f42d10f005961260fc73966b9e70b000066b80000008066ba000000000f30baf80c66b846076e8566efbafc0cec0f01d00f01c90f01cb", 0x40}], 0x1, 0x0, 0x0, 0x40) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x1, &(0x7f00000002c0)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000001c0)={r4, 0x10}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)={r4}) ioctl$KVM_NMI(r3, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:55:30 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1, 0x180) 11:55:30 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 11:55:30 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) 11:55:30 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0xb0}}, 0x0) 11:55:30 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 11:55:30 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x8021, 0x3}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = open(&(0x7f0000000180)='./file0/bus/file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x4000000000010046) r6 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r6, 0x7, &(0x7f0000027000)={0x1}) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000200)) sendfile(r9, r8, 0x0, 0x0) 11:55:31 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 202.625446] audit: type=1804 audit(1592654130.970:37): pid=8407 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir382130595/syzkaller.7t8rav/17/file0/bus" dev="ramfs" ino=29871 res=1 11:55:31 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x0, 0x0, 0x10000, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2000}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xfffffff0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) keyctl$revoke(0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x800, 0x70bd2a, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:55:31 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) [ 202.718826] audit: type=1804 audit(1592654131.030:38): pid=8408 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir382130595/syzkaller.7t8rav/17/file0/file0/bus" dev="ramfs" ino=28910 res=1 11:55:31 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 11:55:31 executing program 1: r0 = socket(0x8, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0xe, &(0x7f0000000000), 0x10) [ 203.019542] IPVS: ftp: loaded support on port[0] = 21 11:55:31 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='htcp\x00', 0x5) 11:55:31 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000140)={0x5, 0x7f, 0x3}) 11:55:31 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x80000001, 0x2828c0) 11:55:31 executing program 1: socket$nl_route(0x10, 0x3, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp, @vsock={0x28, 0x0, 0x2710}, @generic={0x1d, "158012527ed5cd1ca2e2b094652d"}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='batadv0\x00', 0xffff, 0x2, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0xffffffffffffff2d}}, 0x1006) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @dev}, &(0x7f0000000240)=0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') 11:55:31 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast1}, 0x10) 11:55:31 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) 11:55:32 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) [ 203.793814] IPVS: ftp: loaded support on port[0] = 21 11:55:32 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) 11:55:33 executing program 1: socket$nl_route(0x10, 0x3, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp, @vsock={0x28, 0x0, 0x2710}, @generic={0x1d, "158012527ed5cd1ca2e2b094652d"}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='batadv0\x00', 0xffff, 0x2, 0x3}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0xffffffffffffff2d}}, 0x1006) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @dev}, &(0x7f0000000240)=0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') 11:55:33 executing program 2: r0 = socket$inet(0x2, 0x800, 0x100002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) 11:55:33 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x0, 0x0, 0x10000, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2000}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xfffffff0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) keyctl$revoke(0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x800, 0x70bd2a, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:55:33 executing program 2: socket$inet(0x2, 0x800, 0x100002) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000700)={0x2, 0xfff, @loopback}, 0x10) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) 11:55:33 executing program 2: socket$inet(0x2, 0x800, 0x100002) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:33 executing program 2: socket$inet(0x2, 0x800, 0x100002) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:33 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:34 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:34 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x0, 0x0, 0x10000, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2000}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xfffffff0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) keyctl$revoke(0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x800, 0x70bd2a, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:55:34 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:34 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) 11:55:34 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) 11:55:34 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) 11:55:34 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141962, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x12) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(0xffffffffffffffff) accept4$tipc(r3, &(0x7f0000000040)=@id, &(0x7f0000000100)=0x10, 0x1000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket(0x2, 0x2, 0xff) connect$inet(r6, &(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r6) sendmsg$IPCTNL_MSG_CT_GET_DYING(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4005}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0xfffffffffffffffd, 0x41000008}) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0xfdef) 11:55:34 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:34 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x3, 0x0, 0x0, 0x10000, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2000}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xfffffff0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) keyctl$revoke(0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x800, 0x70bd2a, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:55:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000002c0)={0x3ff, 0x3, 0x4, 0x1000, 0x200, {r5, r6/1000+60000}, {0x2, 0x0, 0x8, 0x1, 0x4, 0x7, "5040a128"}, 0x8, 0x4, @userptr=0x8, 0xd44, 0x0, r1}) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x2, 0x803, 0xff) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="ee3e63a0aa67374a03864a325ea1fa12823b7981df09be7a916c30b7f53ca4079095ce890999", @ANYRESHEX, @ANYRESDEC, @ANYBLOB="779c54290c5ef7cac62cfbbfde1a9d2a502700ff9784b5922502b026ec57c643c9bfa17119695017ddaa4d9e83171ebd1f12ddc1", @ANYRESOCT, @ANYRES16], 0x179e91c5) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000380)=0x0) r9 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r9, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000008c0)={r8, 0x0, r10}, 0xc) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000080)={0xa0, 0xfffffffffffffff5, 0x3, {{0x4, 0x3, 0x10001, 0x81, 0x5, 0x7ff, {0x6, 0xfffffffffffffffa, 0x1, 0x843, 0x9, 0x7c, 0x401, 0x0, 0x7, 0x2, 0x7, r3, r10, 0x9, 0x7}}, {0x0, 0x9}}}, 0xa0) 11:55:35 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x307, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000080)=@phonet={0x23, 0x0, 0x5, 0x80}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="0dddd4e9b4ab68f16010aee24f176a536dd10cb5dc510a19ae3c49d9d91cccdcdcaaa8e4ce", 0x25}, {&(0x7f0000000180)="7a90979569114250264b09b575e4d247148a33db07df67291491951283a1be0531acbbff3c0876e42e6a27502f79650100000084c683fb73cd1dc090ff709e9e2d22eaa6c47059bce2c1a33fd3580b6359d0f119c9f81e5495ff7e3cb05a7793537c5fbce583638e1041ec604df5f611ad200ff9f95ab2a0f1680df8c044", 0x7e}], 0x2, &(0x7f0000000240)=[{0x98, 0x112, 0x100, "0172f44787ba40402ec469609caad500e9d7f53458736d8a6c2cc97cacf1403ce54fec4fe529a0a227e3029afdee01f687c04c9ad5b25d5f0ece4f4f19adf1497fa32d66c3190cbbc4f3c66d9f1e7af50ff0512acc3230da1af9aed6f3e8f171f66e523df27575b3fa87fa0cef60264331a510247ba4f50f62b7c1dffbfb428236b4be5c710847"}, {0x70, 0x102, 0x8, "fe3587e51feb6a0d11b1a80e8d1aec74b772968ad4537fc03e8be6c2c81c1c882fac89275738f066aa0645ef7a0231543c31c4f0d6be618f9ac64dd5e3dd72e64366fe0f6b5b4cc0deeddcb87a7f06a8957718db0c9de5b5821c"}, {0x20, 0x103, 0x7fff, "eaa74655c2d42eb085"}, {0x40, 0x111, 0x87, "9e2211b0b4495c1da1c6c41aab25f37c24b06fbfda65db46c7f7f6940f6e4610168de9c31dad23159a86c0061881"}, {0x100, 0x100, 0x3, "2160269d63219dcddd1de63dd0c2460d6e2974d4972164b1b35212e838d1c3eb0a9daf73c1891af36980f026d0cbdfb91bd16935ee3226b008a6fb6210a7f25cec3d758a2a2fce4c7276af3de7b043b6b61c24acc1ae09ad21fb9573ac88234264ba08a016760212b9bd6f6904df0bdf67978930d0cb573a230ca2f639540b8833d03c062e202880d686106b42968c5810f98b344661e2dbd708bee4524e6c7a90a57edfee7ee41e6d7479bc0e1e79a582035dcc5e1b1c6dd4fb7e140c0a70efa0cd84085a45e482e5bed574f60095b1212b9a233aa62934ff903cdba9d39ef11c2002747522b846f883"}, {0x58, 0x88, 0x0, "8a067ff4312587e31dd04e147da87f814b320ce6118010a6ca1fbadee35536ae9fd616e454985d276b942ba6aa18ff74be6f16980a26bf9d54649b3f98fbdeec581175"}], 0x2c0}, 0x4004000) 11:55:35 executing program 1: r0 = userfaultfd(0x80800) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x200200, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x4}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000000)={0x0, 0x1, 0x19, 0xf, 0x181, &(0x7f0000000100)="3522e9ad9e99938353c5e510a5b8a0b541389a6ecba2c4cb1ef1e574344206cb6749b0b31c8f16fb8eaddd6a6e7f3e3ee34b5c8f9cafe68985196c9207891f5f306fc1deb9fdd8fc93226e292156fc28fb2e084b0aa66365502a9e212b93ef7b7454c000cee3eb8dd4a49d5f3b8b5b38b620ce2fcc6a5d247185c96ac9fbc2ddcd69de9135adefc0e4186f501ae1a4ce39af54c0e6c9116b08c563973c1c9f887a8ab64fa2e4d93652b74cecdc474c7f720a68dbc06359d85feb03d5784509a4a72a148e1e34e40e4cbefc25e1a9703b604f4427d85acabbda54c0887f48f9c2f4c47225aa6f1667bfd25018eb25075c39903a76fa0f7a5b452960a002e1776d0910460c1ea58cc61327cf7fd70e70626f3f95caf59f05244e8616a9db4001f2ff2b6eed6fb2f8bb992a84dfcc4abee129661750dbcd431bd548bd0048837a7c5b0254ac3d574d91337f7a87499dca9dd62cff8c961bf3c2dd3602edb363523cb91f4f276d5ce745ab5c5aad336edbd05a4e20d1db362a94e09d513e1c8d8d422a0a81a44ca112c8f8724ce8d5d6f38037b9a7f29d1a4f25b596737cc8318a17d9364fb81b9e0f6bedf5fb01f6f06e6639244ef1a2f58c2348f576c5cb45ae6591b7186be66074a91737e0837af02b5ce1e9d8ab62025795b0ea3faa18c02adae889f585ed1a3b19737ede2a2bcd84913b99138329402101e772d5099d11519d8b5d46e9e25f6e7851aa25c2d1ec19a180e0209b52869ec5959cdc93973f0c3265acc4e099ee31464bd8c5b1d809b195085f30bb5affa10e29f3ef14c4bfc3cf388ca5661469262f41817ed2868803d8e6c6ad67a0c6a4fbb1a9725642f25affc0bfda9d26299e4787c347a7a553199475548d1bc93127053791d18ff03a3a421a0b013d60f132b941bd07c0be5acc708e869a1d53322a97e164045472f53624f0f89860f07517e24823bf95d2c55a8545e181595e7f045f968b162695e56ce3bbf9251dd48d8261c7e654b250277e65865fe7e5d54485e52fe0a1aa7f3dcef9c5bf7b0d5852c23cae1f3a5a8cbc8e648a3c49db4ffe8644ded6161b46ca55ff1bf1e9b567027673b9345fb251e991c3a8f439074c3b38cd6454809e07db91c0cc946e3fd03795ea8492c2be3d077b6d81aad39d3b64a90c9b0b6045f9d2cba55a7b84da2b706661e17a0bdb3acc1cfd6073039f768fc46b59a12280b4fef50de92dd3cb0c2c8cb72380294965b255c93e5589cf3d2b4eeccd9d6d22e7a74518c0e341fdcdc2edc130bc709dd9af1b63a9315cdc0aa40d0701ffbe504338d72773e233d775a1c45e165cec4df13c920c51f0852e7ce437f4184a1073f9250213a49509efb545c5b0bcf1394a9570b6c731dccb0054ff2263fe18247140de6aa86f07043387e70c7d587bc9778073bd05b26cb21828a87877d3229c038c16d367"}) 11:55:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000000c0)="66b835000f00d848b8d2de0000000000000f23d00f21f8352000000e0f23f826f2400f1ac8f047093c2de45c0000c42231bcb7f50000000f20c035000000400f22c0c4c150c227008f2858a6829a7100006266b893008ec8c483850dcb00", 0x5e}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0xb}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, r7, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:55:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000005}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f0000000280)=0x4, 0x4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x7fff}}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r4, 0x8010550e, &(0x7f0000000140)={0x9cf, &(0x7f00000001c0)="00d20a41d1f3d3a53be266d7992814e44a8bf3e548b757e0a7cea75ed3c75da5be0d3f2dcbbf659a97585910f62fdecc3fd3f5ede2f6100c0d3a62f13286b4dbb96c3657e42c6a8f6fc9e2ad9a89af33702eae2f5b1c8415ab9a0086b637502d0888e43f2a2b98cb73859c6db320f7edeedec2c274856e118dbb156e11796561e7aeb13a1c432bf4ea8dde"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="f10f090f381c7d00660f3880811500f30f1a1a0f20e06635000002000f22e00f015c000f01cbbaa100eddeca0f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000000)={0xf, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000080)={0x3, 0x1, 'client1\x00', 0x2, "562476cc1087cab0", "e7c17f1474b9fdfb9b93d76244ddbf2aee5ad0045f38a7b9ca0a79d8fd484f0e", 0x10000, 0xfffffffc}) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x110, 0xf, 0x4, "a4fea828ec981f2c308afbe4c8b94698", "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"}, 0x110, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e6af57e7399c1b3fe864000000000000000"], 0x1f) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/slabinfo\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x4, 0x70, 0x1, 0xfc, 0x5, 0x9, 0x0, 0x81, 0x20008, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x251, 0x1, @perf_bp={&(0x7f0000000400), 0x8}, 0x20, 0x200, 0x6, 0x5, 0x40, 0x84, 0xc1}, r4, 0x1, r5, 0x2) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f00000002c0)={'raw\x00', 0xb5, "b3794eb8517c055c1da489f7adaa62cc3a2c6cd0f322d67c948c418d6e8fb5c87404e19dcb900961bc9fc93fed1f53c682d2fd9ab00ebca5b5c8e43924e9a6aa0b0821107168cd2d6c8198a437194738eedd6b43c03528d8951d1615de4743c3f308158dea78f3de36e102acf3c11b70ee2523c0988ef14a8accfc49fb0be2136307249f945402dea8794ecaeada14850a3a2d6fc8c805f3a94241912ef0b364c593a011ba5b69a79f9fca51cdd3028f61c43fd338"}, &(0x7f00000003c0)=0xd9) [ 207.921863] kvm: emulating exchange as write 11:55:37 executing program 2: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/36) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, 0x0) 11:55:37 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#!'], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:55:37 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{&(0x7f0000000280)=@phonet, 0x80, &(0x7f0000000580)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000000300)=""/4, 0x4}, {&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/198, 0xc6}], 0x4, &(0x7f00000005c0)=""/150, 0x96}, 0x7f}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, 0x0}, 0x3}, {{&(0x7f00000007c0)=@nfc_llcp, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000840)=""/36, 0x24}, {&(0x7f0000000880)}, {0x0}, {&(0x7f0000002a00)=""/80, 0x50}], 0x4, &(0x7f0000002b00)=""/130, 0x82}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000900)=""/4096) ptrace(0x11, r0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x42, 0x8, 0x0, 0x80, 0x0, 0x0, 0x37f06f1240f76124, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x53, 0x0, 0x0, 0x3, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x9b) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x10000, 0xfffffffffffffffe}, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x900000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 11:55:37 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = accept4(r0, &(0x7f0000000080)=@hci, &(0x7f0000000000)=0x80, 0x80000) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000100)=0xd8, 0x4) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 11:55:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7fffffff, 0x400840) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:37 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r0, r4, 0x0, r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe0000010000000008000100000101"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:55:38 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x949863) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000000)) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xa185, 0xa000) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x80041) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, 0x0) [ 209.749801] audit: type=1804 audit(1592654138.090:39): pid=8648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/65/bus" dev="sda1" ino=15874 res=1 11:55:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x606800) fanotify_mark(r1, 0x2, 0x40000001, r2, &(0x7f0000000100)='./file0\x00') r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10d000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000080)={0x2, 0x3, 0x8, 0x4, '\x00', 0xff}) ptrace$pokeuser(0x6, r3, 0x1ff, 0x4) 11:55:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', 0x0, 0xfffffffffffffffe, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x8000}], 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0xb}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x1, &(0x7f0000000000)={0xa, 0x0, 0x7fffffff, @remote}, 0x1c) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d0030000000000000000000000000000000000000000000000030000000300000003000000030000000300000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000736974300000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000300100000000000000000000000000000000000000000000000028006c656e67746800000000000000000000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c0b00000000000000000000fe880000000000000000000000000001fe880000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000068737238000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000030000000000000000a800d00000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000060000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310008f9727370616e300000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000d800000100000000000000000000000000000000000000000000000030006c327470000000000000000000000000000000000000000000000000000000000000000000000000020000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fefffffffe"], 0x1) [ 210.567763] ip6_tables: ip6tables: counters copy to user failed while replacing table 11:55:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x14, 0x0, 0x6, &(0x7f0000000000)=[0x0], 0x1}, 0x20) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'u:object_r:app_data_file:s0:c512,c768\x00'}}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_to_team\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@dev, @local, 0x0, 0x0, 'bond0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r1 = socket(0x25, 0x800, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x36}}, 0xffffff3b) dup(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000000)={0x3, @default, r3}) 11:55:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) iopl(0x6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) [ 211.502080] xt_SECMARK: invalid security context 'u:object_r:app_data_file:s0:c512,c768' 11:55:40 executing program 2: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x0, 0x3, 0x1, 0x7f, r2}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r1, r3, 0x0, 0x401) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x6f, 0x2, {0x2, [{0x8, 0x2, 0x7}, {0x82, 0x0, 0x6}]}}, 0x23) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, 0x0) 11:55:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x11, 0x0, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000280)={0x0, 0xfff, 0x0, &(0x7f0000000240)=0x80000001}) getrandom(&(0x7f0000000040)=""/46, 0x2e, 0x2) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000080)=""/3, 0x3}, &(0x7f0000000100), 0x44}, 0x20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400301, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[], 0x208e24b) 11:55:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000000), 0x35c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x703242, 0x0) ftruncate(r3, 0x2007fff) r4 = accept(0xffffffffffffffff, &(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000380)=0x80) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket(0x2, 0x803, 0xff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000480), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x7f, 0x8}, &(0x7f0000000400)=0x8) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') rt_sigaction(0x15, &(0x7f0000000180)={&(0x7f0000000080)="6526650f01fbc4a27d17f8c422a547900900000066410f3835bf1b2862ea00af111100c4024db884e100000000440f524828260f160fa009000000000000009b", 0x6, &(0x7f0000000140)="a2000800000000000036420f01ef40f71d010000002e0f3808392e0f01fbc4a12971f059360f8d44f6eafe0f0fd6bfc401f01206c4c1245c53f9", {[0x3303]}}, &(0x7f00000001c0)={&(0x7f0000000440)="22ec900f38e54f5df30fbd9054200000440417d8dd2e45ffd58f4978808100100002c4621bf74e05c4e161e3f9c4a22af56bfe", 0x0, &(0x7f0000000200)="450f6e8c4c000080202fc4c1f9f7c365c784cb008000000000002113dbcac2cac2dd0d7bf87dc483155d8d170000005ac42298f31b450f0f4b9e94400f00100000660f3828ae05000000"}, 0x8, &(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0xca5) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 11:55:40 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{0x3, 0x7, 0x0, 0x80000000}, {0x4d, 0x9, 0xfe, 0x800}, {0x1ff, 0xd1, 0x7f, 0x800}, {0x3, 0x3, 0x43, 0x67}, {0x200, 0xfd, 0xff, 0x1}, {0x1000, 0x75, 0x75, 0x7fffffff}, {0xffc0, 0x0, 0x49, 0x800}, {0x3, 0x81, 0x6, 0x6}]}) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket(0x2, 0xa, 0x103) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) [ 212.432851] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 212.469913] audit: type=1804 audit(1592654140.811:40): pid=8701 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/70/bus" dev="sda1" ino=15886 res=1 [ 212.589929] audit: type=1804 audit(1592654140.901:41): pid=8701 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir753186953/syzkaller.IUrDwq/70/bus" dev="sda1" ino=15886 res=1 11:55:41 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0xa) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, 0x0) 11:55:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x11, 0x0, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000280)={0x0, 0xfff, 0x0, &(0x7f0000000240)=0x80000001}) getrandom(&(0x7f0000000040)=""/46, 0x2e, 0x2) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000080)=""/3, 0x3}, &(0x7f0000000100), 0x44}, 0x20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400301, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[], 0x208e24b) 11:55:41 executing program 0: gettid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) close(0xffffffffffffffff) lsetxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) pipe2(0x0, 0x0) 11:55:41 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x2}, @NL80211_ATTR_AKM_SUITES={0xc, 0x4c, [0xfac09, 0xfac07]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 11:55:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x11, 0x0, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000280)={0x0, 0xfff, 0x0, &(0x7f0000000240)=0x80000001}) getrandom(&(0x7f0000000040)=""/46, 0x2e, 0x2) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000080)=""/3, 0x3}, &(0x7f0000000100), 0x44}, 0x20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400301, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[], 0x208e24b) 11:55:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="957489d6c4d13e9cd524c7fad503bd7032df42c0e8953cc6fb90d563df64e1b385debee47b2e074c026c831820d7fe448d91c70ddb3dddb6acbb86b81f35e7432c0768de9d11ddcb2c162f6ec119689880d9ae150ed117ed81aa9659c132f0f1af1e259a110a91fa4ba80ab7394706a8880d3b07fec283870d854592e5a402c1965837bb63aa16fe6916a3019376b3aaa5123d3ed463bd24889bf5d03091063d9e1428bfee1093baf3c49dec8c93f2150888921a509fe99c01eb070e5e8e788e9abf5bf5297ff1f3c379e69d8c7a64", 0xcf}], 0x1) write$binfmt_elf32(r6, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7, 0xe0a0}], 0x1, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x16) 11:55:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x11, r5, 0x1, 0x7, 0x6, @dev={[], 0x2b}}, 0x14) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200140, 0x0) 11:55:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@errors_continue='errors=continue'}]}) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = dup3(r0, r4, 0x80000) write$fb(r5, &(0x7f0000000000)="a109b5da6297a8d1d03ad3099c7f10bed122ebf4dbf5682c957e5509206df85abbe1e8d72cac2f49f67d37af1334ff", 0x2f) [ 214.120275] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 214.120275] 11:55:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/239, 0xef}, {&(0x7f00000005c0)=""/147, 0x93}, {&(0x7f0000004040)=""/219, 0xdb}, {&(0x7f0000001a00)=""/147, 0x93}, {&(0x7f0000001ac0)=""/212, 0xd4}, {&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f00000000c0)=""/22, 0x16}, {&(0x7f0000000740)=""/124, 0x7c}], 0x9, &(0x7f0000001c80)=""/31, 0x1f}, 0x3ff}, {{&(0x7f0000001cc0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001d40)=""/45, 0x2d}, {&(0x7f0000001d80)=""/49, 0x31}, {&(0x7f0000001dc0)=""/161, 0xa1}, {&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/89, 0x59}, {&(0x7f0000001f40)=""/111, 0x6f}, {&(0x7f0000001fc0)=""/183, 0xb7}, {&(0x7f0000002080)=""/187, 0xbb}, {&(0x7f0000002140)}, {&(0x7f0000002180)=""/161, 0xa1}], 0xa, &(0x7f0000002300)=""/93, 0x5d}, 0x100}, {{&(0x7f0000002380)=@rc={0x1f, @none}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002400)}, {&(0x7f0000002440)=""/244, 0xf4}, {&(0x7f0000002540)=""/235, 0xeb}], 0x3, &(0x7f0000002680)=""/228, 0xe4}, 0x2ce4f7df}, {{&(0x7f0000002780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/5, 0x5}, {&(0x7f0000002880)=""/132, 0x84}, {&(0x7f0000002940)=""/108, 0x6c}], 0x4, &(0x7f0000002a00)=""/159, 0x9f}}, {{&(0x7f0000002ac0)=@tipc=@name, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002b40)=""/85, 0x55}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=""/110, 0x6e}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/89, 0x59}, {&(0x7f0000003d00)=""/12, 0xc}, {&(0x7f0000003d40)=""/8, 0x8}], 0x7, &(0x7f0000003e00)=""/239, 0xef}, 0x9}], 0x5, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001900)={0x10, 0x3f2, 0x800, 0x70bd2a, 0x0, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008880}, 0x20001000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:55:42 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/hwrng\x00', 0x90740, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000ac0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000bc0)=@generic, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000e40)=""/50, 0x32}, 0x8001}, {{&(0x7f0000000e80)=@phonet, 0x80, &(0x7f0000001180)=[{&(0x7f0000000f00)=""/244, 0xf4}, {&(0x7f0000003e40)=""/173, 0xad}, {&(0x7f00000010c0)=""/144, 0x90}], 0x3, &(0x7f00000011c0)=""/240, 0xf0}, 0x2}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)=""/116, 0x74}, {&(0x7f0000001340)=""/103, 0x67}, {&(0x7f00000013c0)=""/70, 0x46}, {&(0x7f0000001440)=""/23, 0x17}], 0x4, &(0x7f00000014c0)=""/117, 0x75}}, {{&(0x7f0000001540)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000015c0)=""/227, 0xe3}], 0x1, &(0x7f0000001700)=""/110, 0x6e}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/30, 0x1e}, {&(0x7f00000037c0)=""/197, 0xc5}, {&(0x7f00000038c0)}, {&(0x7f0000003900)=""/198, 0xc6}, {&(0x7f0000003a00)=""/25, 0x19}], 0x7}, 0xb2}, {{&(0x7f0000003ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003b40)=""/98, 0x62}], 0x1, &(0x7f0000003c00)=""/86, 0x56}, 0x7ff}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000a40)=0x0) syz_open_procfs(r4, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000700)=[&(0x7f0000000080)='+%/,+#p\x00', &(0x7f0000000100)='\'\x00', &(0x7f0000000440)='\x00', &(0x7f00000005c0)='.\\\'^\x00', &(0x7f0000000600)='/-\x00', &(0x7f0000000640)='%\'%]@%\'*)\'#\x00', &(0x7f0000000680)='/\x15#-{/\x00', &(0x7f00000006c0)='(#2k+(.[\\.&{\x00'], &(0x7f00000009c0)=[&(0x7f0000000740)='%^\x00', &(0x7f0000000780)='^@\xc8/\x00', &(0x7f0000000240)='#-\x00', &(0x7f0000000800)='e$*+\x00', &(0x7f0000000840)=')\x00', &(0x7f0000000880)='[+\xe2^@@\x00', &(0x7f00000008c0)='-*\x00', &(0x7f0000000900)='*}$^%]+]\x00', &(0x7f0000000b00)='\xf9\xbc\x90A\xfb\xc3iQ`:\xd0\x85\x9e\xc2Vuz\xce\xfb@\x00\x00\x00\x05\xbf\b\xf5C\"\x91\xa3\x8b\xea\xb1\x8f\x7fp\x881\xff,f\xea\xe2W\x95\xf7\x8e\xe7Qs\\\xe5\x95jXK2ti\xeb{\xd4y\xca\xe2R\x9cm\xd8r\xa9\xcd\x11\x03\xc7\x92\xdf', &(0x7f0000000980)='\x00'], 0x400) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') splice(0xffffffffffffffff, &(0x7f00000007c0)=0x1, 0xffffffffffffffff, &(0x7f0000000b80)=0xa03, 0x2000000146, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1, 0x100000, 0x0, 0x8, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) truncate(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 11:55:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket(0x21, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000200)={0xffffffffffffffff, r3, 0x0, 0x0, 0x0, 0x4e, 0x0, 0xffd3, 0x81, 0x1000, 0x3, 0x0, 'syz0\x00'}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="16000000caa2a9ed3e963c8fb6f73bcf84c1180716996d2ac9d7f51575ba6025c1b20e32937057ffb23a8e399c7db148586747d9bfa206605f477408f8c0bb606c307b5cd48a6b92c3d0b544e2623c5156fc24e4dd1c0ddb9d57c7a145ab44137712a09318e84bcfb64f77785b00495830c1f8b01ca4cab6d49ce8c651a8efa1fe694a04e0d768dd409d925e6334332f4da240", @ANYRES16=r4, @ANYBLOB="100026bd7000fbdbdf2503000000080002000600000005000600010000"], 0x2c}, 0x1, 0x0, 0x0, 0xc840}, 0x404c094) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r5, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private=0xa010101}}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4048050}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r5, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x58}, 0x1, 0x0, 0x0, 0x24005010}, 0x44098) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) dup(r1) bind$isdn(r1, &(0x7f0000000000)={0x22, 0x9, 0xa0, 0xe6, 0x20}, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xffffffff, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000180)}, 0x3}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(0x0, 0x20, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000200)={r4, r5+10000000}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000100)}, 0x48063, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000400)=""/251) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x28600, 0x0) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f00000013c0)=0x8000) [ 214.516858] audit: type=1326 audit(1592654142.861:42): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8766 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f89a code=0xffff0000 11:55:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x11, r5, 0x1, 0x7, 0x6, @dev={[], 0x2b}}, 0x14) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200140, 0x0) 11:55:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="3e260f090f05c8350000d7a5f30f09020066b89500e14b205bfb0f098503f800443c0f2096c00f0000000f22c0b9490900d2f3e1000fae44ee08", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xf000000, 0x7fffffff, 0x930a, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d8, 0xffff, [], @string=&(0x7f0000000000)=0x7}}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0xfe, 0x0, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x4}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0xa6, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/239, 0xef}, {&(0x7f00000005c0)=""/147, 0x93}, {&(0x7f0000004040)=""/219, 0xdb}, {&(0x7f0000001a00)=""/147, 0x93}, {&(0x7f0000001ac0)=""/212, 0xd4}, {&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f00000000c0)=""/22, 0x16}, {&(0x7f0000000740)=""/124, 0x7c}], 0x9, &(0x7f0000001c80)=""/31, 0x1f}, 0x3ff}, {{&(0x7f0000001cc0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001d40)=""/45, 0x2d}, {&(0x7f0000001d80)=""/49, 0x31}, {&(0x7f0000001dc0)=""/161, 0xa1}, {&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/89, 0x59}, {&(0x7f0000001f40)=""/111, 0x6f}, {&(0x7f0000001fc0)=""/183, 0xb7}, {&(0x7f0000002080)=""/187, 0xbb}, {&(0x7f0000002140)}, {&(0x7f0000002180)=""/161, 0xa1}], 0xa, &(0x7f0000002300)=""/93, 0x5d}, 0x100}, {{&(0x7f0000002380)=@rc={0x1f, @none}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002400)}, {&(0x7f0000002440)=""/244, 0xf4}, {&(0x7f0000002540)=""/235, 0xeb}], 0x3, &(0x7f0000002680)=""/228, 0xe4}, 0x2ce4f7df}, {{&(0x7f0000002780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/5, 0x5}, {&(0x7f0000002880)=""/132, 0x84}, {&(0x7f0000002940)=""/108, 0x6c}], 0x4, &(0x7f0000002a00)=""/159, 0x9f}}, {{&(0x7f0000002ac0)=@tipc=@name, 0x80, &(0x7f0000003d80)=[{&(0x7f0000002b40)=""/85, 0x55}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=""/110, 0x6e}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/89, 0x59}, {&(0x7f0000003d00)=""/12, 0xc}, {&(0x7f0000003d40)=""/8, 0x8}], 0x7, &(0x7f0000003e00)=""/239, 0xef}, 0x9}], 0x5, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001900)={0x10, 0x3f2, 0x800, 0x70bd2a, 0x0, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008880}, 0x20001000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000500)=""/135) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:55:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:43 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa8000, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) r2 = socket(0x26, 0x3, 0xfe) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000000c0)={0x10000, 0x5, 0x0, 'queue1\x00', 0xb04}) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket$inet6(0xa, 0x3, 0x7) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000e290ef0146df5447ce14d087380e8b808e536b5f02dfedd7e06bb4b4777bd448031734440ecf64daeb8ec2c4edb14115acf5e2db14c70f83aef74257e227ebc88d30f19f8d0cb3e067a4ac9447ada658058d", @ANYRES16, @ANYBLOB="000225bd700001000000010000000000000001410000001c001700000010000000086574683a766972745f77696669300000"], 0x38}, 0x1, 0x0, 0x0, 0x24040095}, 0x800) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004841}, 0x8044) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{0x4000000028, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$VIDIOC_G_PARM(r6, 0xc0cc5615, &(0x7f0000000180)={0xc, @output={0x1000, 0x0, {0x7, 0x9000}, 0x800, 0x40}}) 11:55:43 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r1) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x3}}) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) r6 = socket(0x23, 0x805, 0x0) io_submit(r5, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x34000}]) syncfs(r6) r7 = dup(r4) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 215.268581] audit: type=1326 audit(1592654143.611:43): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f89a code=0xffff0000 11:55:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:43 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, 0x0) 11:55:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 215.513758] audit: type=1804 audit(1592654143.861:44): pid=8828 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir674412710/syzkaller.pXNnMt/3/bus" dev="sda1" ino=15893 res=1 11:55:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x600040, 0x60) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x7, 0x7f, 0x4}) 11:55:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x5, 0x4, 0x5, 0x6166}, {0x6, 0x20, 0x3f, 0xb5f6}, {0x3ff, 0x5, 0x4, 0x7}, {0x0, 0x80, 0x5, 0x10001}]}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, r1, 0x29, &(0x7f00000000c0)={0xd, 0x794, 0x5}) [ 215.964581] audit: type=1326 audit(1592654144.311:45): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8847 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f89a code=0x0 11:55:44 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000002c0)={0x53, 0x84de, 0x3, {0x3ff, 0xffff}, {0x9, 0x3}, @ramp={0x22, 0x97, {0x8000, 0x30, 0x0, 0x1}}}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/214, 0xd6}, {0x0}, {&(0x7f0000000340)=""/231, 0xe7}, {0x0}], 0x4}, 0x9}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x20, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) recvmmsg(r3, 0x0, 0x0, 0x1, &(0x7f0000005840)={0x77359400}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x9, 0x80000000, 0x3, 0x0, 0x0, 0x0, 0x1000000}, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x40000000011, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x123) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:55:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:44 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x230240, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x2, r3, &(0x7f0000000100)="e09c8263dcee1a8a739bffcad22a05757d61fe284f98d649444cc51441feb949db7720601065462af9e78c9c6c30d8afab8167f59826b76748df25537fcd26918eb4fc014703843af52357e6bfc9151124262e4ba54ad8dbf13d87f27dc8ee5580576884a1624073d841ad7db4e117a5117a4b902b6cd4f8013fb8592637bb477f3f11493da39e6bdf64b17ccc23aaead0921883ef", 0x95, 0x80, 0x0, 0x3}, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4417b6f2, 0x0, @perf_config_ext, 0x8}, 0x0, 0xe, r0, 0x8) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') socket$caif_seqpacket(0x25, 0x5, 0x5) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket(0x2, 0x803, 0xff) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x800000000001000) 11:55:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x26}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xffff73cf}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfff}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 216.262276] audit: type=1804 audit(1592654144.611:46): pid=8864 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir227861453/syzkaller.FqEq8y/9/bus" dev="sda1" ino=15896 res=1 [ 216.439460] audit: type=1804 audit(1592654144.641:47): pid=8867 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir674412710/syzkaller.pXNnMt/3/bus" dev="sda1" ino=15893 res=1 11:55:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = semget$private(0x0, 0x2000000010a, 0x0) semop(r5, &(0x7f0000000000)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r5, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) semtimedop(r5, &(0x7f00000000c0)=[{0x4, 0x0, 0x1000}, {0x0, 0x7}], 0x2, &(0x7f0000000140)={0x0, 0x989680}) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000000000000e02043a34147edb1ac1870000000000e12f00000000000000000000000000008800000000000000008000000000000005000000000000008a62adead54066246fe1cb46d6156e4a5a9f1f5623de4bb751332152ca4369b70386"]) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:44 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r1) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x3}}) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) r6 = socket(0x23, 0x805, 0x0) io_submit(r5, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x34000}]) syncfs(r6) r7 = dup(r4) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 11:55:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r3) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r3) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 216.715501] audit: type=1804 audit(1592654145.061:48): pid=8893 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir674412710/syzkaller.pXNnMt/4/bus" dev="sda1" ino=15897 res=1 11:55:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) socket$l2tp6(0xa, 0x2, 0x73) [ 216.906513] audit: type=1326 audit(1592654145.091:49): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8847 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f89a code=0x0 11:55:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r3) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x80000001, 0x402000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000080)={{0x7, 0x1, 0x3, 0x8, 'syz0\x00', 0x5}, 0x0, [0x9, 0x4, 0x4, 0x7fff, 0x2, 0x6, 0xffffffffffff7a03, 0x9, 0x3a, 0x8, 0x8, 0x1c7f, 0x10001, 0x9, 0x1000, 0xcc, 0x5, 0xfffffffffffffff9, 0xad, 0x7, 0x200, 0x7, 0x8, 0x8000, 0xffffffffffffffff, 0x93, 0x1ff, 0x6, 0x8, 0x100, 0x4, 0x2, 0x4, 0xd8a, 0xffffffffffff5535, 0x9, 0x4, 0x3, 0x3, 0x4, 0x800, 0xf4ff, 0x10000, 0x1f, 0x6, 0x7, 0x0, 0x16c, 0x2, 0x1, 0x4, 0xafe1, 0xfffffffffffff000, 0x81, 0x2, 0x0, 0x7fffffff, 0x1, 0x9, 0x84, 0x7fff, 0x7ff, 0x2, 0x1, 0x1, 0x8, 0x0, 0x2, 0x8, 0xe9c, 0x7fffffff, 0x3, 0x80, 0xe76d, 0x5, 0x2, 0x5881, 0xfffffffffffffffd, 0x10001, 0x400, 0x7, 0x0, 0x1ff, 0x5, 0x40, 0xfffffffffffffffc, 0x9, 0x1, 0x0, 0x2, 0x1, 0x2, 0x1, 0x10001, 0x15, 0x6, 0x90, 0x2, 0x3, 0x1, 0x1ff, 0x8, 0x1, 0x401, 0x3f, 0x1, 0x9, 0x3, 0x8, 0x0, 0x1f, 0x1f, 0x101, 0x8, 0x8, 0x7f, 0x17b, 0x5, 0x7, 0x3, 0x3, 0x6185a3fe, 0x7fffffff, 0x4, 0x8000, 0x4, 0x7dc, 0x80]}) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) fcntl$setpipe(r5, 0x407, 0x1) 11:55:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r3) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(r0, &(0x7f0000000080)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) [ 217.113572] audit: type=1804 audit(1592654145.462:50): pid=8873 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir227861453/syzkaller.FqEq8y/9/bus" dev="sda1" ino=15896 res=1 11:55:45 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe86053d854ec4962497"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(r1) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0x3}}) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) r6 = socket(0x23, 0x805, 0x0) io_submit(r5, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x34000}]) syncfs(r6) r7 = dup(r4) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 11:55:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000000)=0x800) [ 217.276530] audit: type=1804 audit(1592654145.512:51): pid=8915 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir227861453/syzkaller.FqEq8y/9/bus" dev="sda1" ino=15896 res=1 [ 217.504876] audit: type=1804 audit(1592654145.852:52): pid=8934 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir227861453/syzkaller.FqEq8y/10/bus" dev="sda1" ino=15902 res=1 11:55:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x401, 0x9, 0x201f, 0x9, 0x2, 0x3, 0x1}}) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8, 0x340) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, 0x0) 11:55:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe050, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.origin\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"]}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0x6}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') 11:55:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) r5 = dup3(r3, r1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000001c0)={0x16000, &(0x7f0000000180), 0x0, r5, 0x8}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x1}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:55:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x204040, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x7f}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x81}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x28, 0x25, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 11:55:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) dup(r3) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) r5 = dup3(r3, r1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000001c0)={0x16000, &(0x7f0000000180), 0x0, r5, 0x8}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x1}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:55:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r6, 0x808c563d, &(0x7f0000000300)) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2008000) sendmsg$NFT_MSG_GETRULE(r7, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x314}, 0x1, 0x0, 0x0, 0x4000}, 0x401) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="72415e0200000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x4}}]}}]}, 0x44}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x2a}, @multicast2, r4}, 0xc) r8 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000740)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r8, 0xc008551b, 0x0) [ 218.189549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.310814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.514786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:55:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0fa2"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0xa20000, 0xff, 0x8001, r4, 0x0, &(0x7f00000000c0)={0x990af9, 0x3, [], @p_u32=&(0x7f0000000080)=0x4}}) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f0000000140)={0x1, 0x80000000, 0x3f}) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:55:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d113a66696c65302c776f726b6469723d2e2f66696c6531"]) recvmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0xffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x35, "2b9a54a091a76d4fd0e1cc1f727de2c4dd846a3e366d174170b3e66f2699a62f111c829437ee0b6694953b16e0538ea939127d1d16"}, &(0x7f00000000c0)=0x3d) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 11:55:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r3 = socket(0x2, 0x803, 0xff) dup(r3) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) r5 = dup3(r3, r1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000001c0)={0x16000, &(0x7f0000000180), 0x0, r5, 0x8}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x1}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 218.648444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:55:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 218.860010] overlayfs: failed to resolve '': -2 11:55:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 219.027352] overlayfs: failed to resolve '': -2 11:55:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) r5 = dup3(r3, r1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000001c0)={0x16000, &(0x7f0000000180), 0x0, r5, 0x8}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x1}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:55:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uhid\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) write$P9_RWRITE(r1, &(0x7f0000001a00)={0xb}, 0xfdc4) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 11:55:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:47 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000140)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x1c01, 0xef) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x2, 0x5, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket(0x26, 0x803, 0xff) r9 = dup(r8) r10 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r9, 0xc008551b, 0x0) 11:55:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 219.331451] UHID_CREATE from different security context by process 37 (syz-executor.3), this is not allowed. [ 219.345949] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 219.447946] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 11:55:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 219.608840] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 11:55:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x3, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11e8ab1a556641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f00000001c0)="24002b7af0884c24bf171bf299e6519d1eca571ac0ef1ea9597f876986c6cf27f6845fa926778ec4fcab883f9b49", 0x2e}], 0x2) 11:55:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2901006b00006e78f57e7399c1b3fe86053d854ec4962497253cf140b47194b446b4119b2ebe2184cb2764dd3be6b64ca2db984a234af5e8a99baa79ee3dcb472ce104739e55a9d6db4965440eae501340e6eb9281751b97698184da96d356741da8d60d676cc78713e571dbd7ca1a6eb31dd8021eff0e56ac246a12e36594463d7eea82199dd71ee3173a03405363e6e40dd067ba01f2a3e9b5f9900fbe324033cafedb5a9f540544f76f23598c2aae19b9088622f52eee6192333922903ca1944e74638dafeffcc59cfd"], 0x1f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) read$midi(r1, &(0x7f0000000000)=""/23, 0x17) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="29f16c00000000000000731099399126cb6e7a1a9cc1b3feb8d59a75968a21c8b8f52ac085fa8c5bacf2658cd2e475ad0047b042605cf73a5f1899ac8664efc4f5be5706e1fa71e6bb3397ba7ca056e4078d1719839b29d6f9e7019782f0bb3bc49224c94936f5a115e9efafaab8cf0e5a9d1f46bb206bd5af45f20e7f30506d03a99116b9f541e866c1d183ad2fd97a3d8670c31cf560c36f8b0b3f"], 0x1f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0x1, @rand_addr=0x64010101, 0x4e22, 0x3, 'lblc\x00', 0x0, 0x4, 0x7c}, 0x2c) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) r5 = dup3(r3, r1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000001c0)={0x16000, &(0x7f0000000180), 0x0, r5, 0x8}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r4, 0x0, 0x1}) [ 219.677441] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 11:55:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uhid\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) write$P9_RWRITE(r1, &(0x7f0000001a00)={0xb}, 0xfdc4) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 11:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) r5 = dup3(r3, r1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000001c0)={0x16000, &(0x7f0000000180), 0x0, r5, 0x8}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 219.945967] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 219.992777] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 11:55:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001780)='/dev/uhid\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) write$P9_RWRITE(r1, &(0x7f0000001a00)={0xb}, 0xfdc4) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 11:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) dup3(r3, r1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 220.372982] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 220.407242] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 11:55:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) dup3(r3, r1, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x8000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:49 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f500000000000000003d854ec4962497"], 0x1f) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000000)={0x8, 0x1}) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) write$input_event(r0, &(0x7f0000000080)={{0x77359400}, 0x12, 0x9, 0xe5}, 0x18) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, 0x0) 11:55:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:49 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:49 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:49 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000380)=ANY=[], 0x1f) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="2901008000006e78f57e7399c1b3fe860bdd028ac4962497"], 0x1f) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r4, 0x225, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r5}, {0x4}}]}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x198, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x17c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x64}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x198}, 0x1, 0x0, 0x0, 0x20040055}, 0x4094) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r7, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:49 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1b11001986920542082000"/24], 0x1f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x512) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 11:55:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="08151129b574b7bb8485aadffcffbd76c75fb915f6dce64194dd0fe3fbf630f6cde95701257ee1a0714611fdf31fe81ebb086483789a8186013a78b42b77a8105866bae43d621c2275af43ef0f87087516ee79813f8d4e43c01bdeffb0483436c9e0b932aa733e5242dafdec67", 0x6d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5, 0x3}, 0x1c) open(&(0x7f0000000240)='./bus/file0\x00', 0x80042, 0xa) 11:55:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 221.785121] md: md0 stopped. 11:55:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 221.853724] EXT4-fs warning (device sda1): ext4_group_extend:1777: can't shrink FS - resize aborted [ 221.893459] md: md0 stopped. 11:55:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="08151129b574b7bb8485aadffcffbd76c75fb915f6dce64194dd0fe3fbf630f6cde95701257ee1a0714611fdf31fe81ebb086483789a8186013a78b42b77a8105866bae43d621c2275af43ef0f87087516ee79813f8d4e43c01bdeffb0483436c9e0b932aa733e5242dafdec67", 0x6d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5, 0x3}, 0x1c) open(&(0x7f0000000240)='./bus/file0\x00', 0x80042, 0xa) 11:55:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 222.087673] md: md0 stopped. 11:55:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="08151129b574b7bb8485aadffcffbd76c75fb915f6dce64194dd0fe3fbf630f6cde95701257ee1a0714611fdf31fe81ebb086483789a8186013a78b42b77a8105866bae43d621c2275af43ef0f87087516ee79813f8d4e43c01bdeffb0483436c9e0b932aa733e5242dafdec67", 0x6d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5, 0x3}, 0x1c) open(&(0x7f0000000240)='./bus/file0\x00', 0x80042, 0xa) 11:55:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 222.222990] md: md0 stopped. 11:55:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="08151129b574b7bb8485aadffcffbd76c75fb915f6dce64194dd0fe3fbf630f6cde95701257ee1a0714611fdf31fe81ebb086483789a8186013a78b42b77a8105866bae43d621c2275af43ef0f87087516ee79813f8d4e43c01bdeffb0483436c9e0b932aa733e5242dafdec67", 0x6d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5, 0x3}, 0x1c) open(&(0x7f0000000240)='./bus/file0\x00', 0x80042, 0xa) 11:55:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 222.654595] md: md0 stopped. 11:55:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="08151129b574b7bb8485aadffcffbd76c75fb915f6dce64194dd0fe3fbf630f6cde95701257ee1a0714611fdf31fe81ebb086483789a8186013a78b42b77a8105866bae43d621c2275af43ef0f87087516ee79813f8d4e43c01bdeffb0483436c9e0b932aa733e5242dafdec67", 0x6d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5, 0x3}, 0x1c) 11:55:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 222.859444] md: md0 stopped. 11:55:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 11:55:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 223.029698] md: md0 stopped. 11:55:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) 11:55:51 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 223.208068] md: md0 stopped. 11:55:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) 11:55:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:51 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 223.390231] md: md0 stopped. 11:55:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:55:51 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 223.544829] md: md0 stopped. 11:55:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) 11:55:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000000c0)={0x3, 0x7, 0x80000000, 0x9}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = memfd_create(&(0x7f0000000500)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\xee\xa9\x8bCc\xad\x89\x9c\xf9\xd1(k\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x18\x93?\x88k\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x1b\x8e3~\xaa\x14\xf6\xe3\xab\xb6\xa5$4\xd6\xfe\xb9\x00\x00\x00\x00\x00\x00\x00N\xc79J\x1b\xa7G8\x80\xa0\x1dMGJ\xe8\xf0\xe1\xab\xe1[\xddh\xddT\xe3q\xc2\xe5\aW\x82\xa1\xd3\xa5\xd4\xff\xfc\xee\xbf\v\x80w9(\x9fc\xaf\xebY0^\xe4\xb2\xfe\xbeE\x81\xae\xd4\xcd\x1c\r\xfb\xaeL\x9c2Lc\x9fc\xfb\x9al\xcd\x85;\x1b\xcd\xca\xd8\xbf\xcc\xb5\xbfL\xd0,R\xd0\xcd\xbb7\xa9L\xde\x84\xc4\x05ziT\xfdM\x88z\xaa\xd6\x17[4\xa2\xad!_\xce\x83\x8a\x9e=jA\xd2\x84\xfd\xcd\x03\x19G\x8f\xc3\xc1\xa8\x00\xa0\x05\n\xa7\x96\xaa\xa6>\x1a\xfb\x13c6\x8cC\xa7\n\xed\xe8\xe5\xe6\x05\x0f\x8d}\x18Z\xd63/\x03O\x9cp)\xe2\xdcQ\x1a\xd7m\x11\xb2\xbb\xf0g\x94\xe5\xe2\x8f\xa4\xc6\xdadD\xc7\xda\x89\xcdj~\x98\'\x93\x90M\xbbk+\x1c\xdb\xe9\x93\xb8\a\xe3\xd4\xcfo\xc2\xf5\x10\x90\xdb\x95\"\x85\xab\xf3\x90\xb9^9\xec\x06\xe2^\xf5\x9f\xda\x95JR\x82\x002\a\x17S\xb1\xfe\x15\x9d\xcd\x0e[\xb0q2\xd8\xb46\xa9\x86\x8f\xa2\a\xfbF+\xe5\x00'/391, 0x0) write(r5, &(0x7f00000004c0)='1', 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) ioctl$FBIOGET_FSCREENINFO(r6, 0x4602, &(0x7f0000000100)) 11:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 223.683855] md: md0 stopped. 11:55:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:55:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 223.815463] md: md0 stopped. 11:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 11:55:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) [ 224.219617] md: md0 stopped. 11:55:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) [ 224.353933] md: md0 stopped. [ 224.483334] md: md0 stopped. 11:55:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000000c0)={0x3, 0x7, 0x80000000, 0x9}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = memfd_create(&(0x7f0000000500)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\xee\xa9\x8bCc\xad\x89\x9c\xf9\xd1(k\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x18\x93?\x88k\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x1b\x8e3~\xaa\x14\xf6\xe3\xab\xb6\xa5$4\xd6\xfe\xb9\x00\x00\x00\x00\x00\x00\x00N\xc79J\x1b\xa7G8\x80\xa0\x1dMGJ\xe8\xf0\xe1\xab\xe1[\xddh\xddT\xe3q\xc2\xe5\aW\x82\xa1\xd3\xa5\xd4\xff\xfc\xee\xbf\v\x80w9(\x9fc\xaf\xebY0^\xe4\xb2\xfe\xbeE\x81\xae\xd4\xcd\x1c\r\xfb\xaeL\x9c2Lc\x9fc\xfb\x9al\xcd\x85;\x1b\xcd\xca\xd8\xbf\xcc\xb5\xbfL\xd0,R\xd0\xcd\xbb7\xa9L\xde\x84\xc4\x05ziT\xfdM\x88z\xaa\xd6\x17[4\xa2\xad!_\xce\x83\x8a\x9e=jA\xd2\x84\xfd\xcd\x03\x19G\x8f\xc3\xc1\xa8\x00\xa0\x05\n\xa7\x96\xaa\xa6>\x1a\xfb\x13c6\x8cC\xa7\n\xed\xe8\xe5\xe6\x05\x0f\x8d}\x18Z\xd63/\x03O\x9cp)\xe2\xdcQ\x1a\xd7m\x11\xb2\xbb\xf0g\x94\xe5\xe2\x8f\xa4\xc6\xdadD\xc7\xda\x89\xcdj~\x98\'\x93\x90M\xbbk+\x1c\xdb\xe9\x93\xb8\a\xe3\xd4\xcfo\xc2\xf5\x10\x90\xdb\x95\"\x85\xab\xf3\x90\xb9^9\xec\x06\xe2^\xf5\x9f\xda\x95JR\x82\x002\a\x17S\xb1\xfe\x15\x9d\xcd\x0e[\xb0q2\xd8\xb46\xa9\x86\x8f\xa2\a\xfbF+\xe5\x00'/391, 0x0) write(r5, &(0x7f00000004c0)='1', 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) ioctl$FBIOGET_FSCREENINFO(r6, 0x4602, &(0x7f0000000100)) 11:55:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 224.692185] md: md0 stopped. 11:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) 11:55:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 225.039171] md: md0 stopped. 11:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) 11:55:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r5, 0x8, 0x70bd2c, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x15, 0x1, 'posix_acl_access\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8}]}, 0x34}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r5, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '.}!&\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x33}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000040}, 0x24008052) r6 = socket(0x2, 0x803, 0xff) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r7 = dup(r6) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = dup3(r8, r3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[], 0x78}}, 0x0) 11:55:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 225.202907] md: md0 stopped. 11:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) [ 225.243679] audit: type=1804 audit(1592654153.583:53): pid=9409 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir227861453/syzkaller.FqEq8y/13/bus" dev="sda1" ino=15960 res=1 [ 225.358638] md: md0 stopped. 11:55:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000000c0)={0x3, 0x7, 0x80000000, 0x9}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = memfd_create(&(0x7f0000000500)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\xee\xa9\x8bCc\xad\x89\x9c\xf9\xd1(k\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x18\x93?\x88k\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x1b\x8e3~\xaa\x14\xf6\xe3\xab\xb6\xa5$4\xd6\xfe\xb9\x00\x00\x00\x00\x00\x00\x00N\xc79J\x1b\xa7G8\x80\xa0\x1dMGJ\xe8\xf0\xe1\xab\xe1[\xddh\xddT\xe3q\xc2\xe5\aW\x82\xa1\xd3\xa5\xd4\xff\xfc\xee\xbf\v\x80w9(\x9fc\xaf\xebY0^\xe4\xb2\xfe\xbeE\x81\xae\xd4\xcd\x1c\r\xfb\xaeL\x9c2Lc\x9fc\xfb\x9al\xcd\x85;\x1b\xcd\xca\xd8\xbf\xcc\xb5\xbfL\xd0,R\xd0\xcd\xbb7\xa9L\xde\x84\xc4\x05ziT\xfdM\x88z\xaa\xd6\x17[4\xa2\xad!_\xce\x83\x8a\x9e=jA\xd2\x84\xfd\xcd\x03\x19G\x8f\xc3\xc1\xa8\x00\xa0\x05\n\xa7\x96\xaa\xa6>\x1a\xfb\x13c6\x8cC\xa7\n\xed\xe8\xe5\xe6\x05\x0f\x8d}\x18Z\xd63/\x03O\x9cp)\xe2\xdcQ\x1a\xd7m\x11\xb2\xbb\xf0g\x94\xe5\xe2\x8f\xa4\xc6\xdadD\xc7\xda\x89\xcdj~\x98\'\x93\x90M\xbbk+\x1c\xdb\xe9\x93\xb8\a\xe3\xd4\xcfo\xc2\xf5\x10\x90\xdb\x95\"\x85\xab\xf3\x90\xb9^9\xec\x06\xe2^\xf5\x9f\xda\x95JR\x82\x002\a\x17S\xb1\xfe\x15\x9d\xcd\x0e[\xb0q2\xd8\xb46\xa9\x86\x8f\xa2\a\xfbF+\xe5\x00'/391, 0x0) write(r5, &(0x7f00000004c0)='1', 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) ioctl$FBIOGET_FSCREENINFO(r6, 0x4602, &(0x7f0000000100)) 11:55:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) 11:55:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 225.488983] md: md0 stopped. 11:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 226.023965] audit: type=1804 audit(1592654154.363:54): pid=9419 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir227861453/syzkaller.FqEq8y/13/bus" dev="sda1" ino=15960 res=1 11:55:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 226.127991] audit: type=1804 audit(1592654154.393:55): pid=9419 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir227861453/syzkaller.FqEq8y/13/bus" dev="sda1" ino=15960 res=1 11:55:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000000c0)={0x3, 0x7, 0x80000000, 0x9}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = memfd_create(&(0x7f0000000500)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\xee\xa9\x8bCc\xad\x89\x9c\xf9\xd1(k\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x18\x93?\x88k\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\x1b\x8e3~\xaa\x14\xf6\xe3\xab\xb6\xa5$4\xd6\xfe\xb9\x00\x00\x00\x00\x00\x00\x00N\xc79J\x1b\xa7G8\x80\xa0\x1dMGJ\xe8\xf0\xe1\xab\xe1[\xddh\xddT\xe3q\xc2\xe5\aW\x82\xa1\xd3\xa5\xd4\xff\xfc\xee\xbf\v\x80w9(\x9fc\xaf\xebY0^\xe4\xb2\xfe\xbeE\x81\xae\xd4\xcd\x1c\r\xfb\xaeL\x9c2Lc\x9fc\xfb\x9al\xcd\x85;\x1b\xcd\xca\xd8\xbf\xcc\xb5\xbfL\xd0,R\xd0\xcd\xbb7\xa9L\xde\x84\xc4\x05ziT\xfdM\x88z\xaa\xd6\x17[4\xa2\xad!_\xce\x83\x8a\x9e=jA\xd2\x84\xfd\xcd\x03\x19G\x8f\xc3\xc1\xa8\x00\xa0\x05\n\xa7\x96\xaa\xa6>\x1a\xfb\x13c6\x8cC\xa7\n\xed\xe8\xe5\xe6\x05\x0f\x8d}\x18Z\xd63/\x03O\x9cp)\xe2\xdcQ\x1a\xd7m\x11\xb2\xbb\xf0g\x94\xe5\xe2\x8f\xa4\xc6\xdadD\xc7\xda\x89\xcdj~\x98\'\x93\x90M\xbbk+\x1c\xdb\xe9\x93\xb8\a\xe3\xd4\xcfo\xc2\xf5\x10\x90\xdb\x95\"\x85\xab\xf3\x90\xb9^9\xec\x06\xe2^\xf5\x9f\xda\x95JR\x82\x002\a\x17S\xb1\xfe\x15\x9d\xcd\x0e[\xb0q2\xd8\xb46\xa9\x86\x8f\xa2\a\xfbF+\xe5\x00'/391, 0x0) write(r5, &(0x7f00000004c0)='1', 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000200), 0xff8) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) ioctl$FBIOGET_FSCREENINFO(r6, 0x4602, &(0x7f0000000100)) 11:55:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) 11:55:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:55:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 226.344539] md: md0 stopped. [ 226.426453] md: md0 stopped. 11:55:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 11:55:55 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 226.841252] md: md0 stopped. [ 226.876304] md: md0 stopped. [ 226.923084] md: md0 stopped. 11:55:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) 11:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:55:55 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 11:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) [ 227.200111] md: md0 stopped. 11:55:55 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 11:55:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) 11:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:55 executing program 3: r0 = openat$md(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 11:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 227.350848] md: md0 stopped. 11:55:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) 11:55:55 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 227.397971] md: md0 stopped. 11:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:55 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) [ 227.490629] md: md0 stopped. 11:55:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 11:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 227.570648] md: md0 stopped. 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) [ 227.621504] md: md0 stopped. 11:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:56 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) [ 227.679395] md: md0 stopped. 11:55:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) 11:55:56 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) [ 227.755670] md: md0 stopped. 11:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 227.842787] md: md0 stopped. [ 227.882722] md: md0 stopped. 11:55:56 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) 11:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 227.952618] md: md0 stopped. 11:55:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 11:55:56 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 11:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 228.039917] md: md0 stopped. 11:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, 0x0, 0x0) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) [ 228.114368] md: md0 stopped. 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 228.139387] md: md0 stopped. 11:55:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) 11:55:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="08151129b574b7bb8485aadffcffbd76c75fb915f6dce64194dd0fe3fbf630f6cde95701257ee1a0714611fdf31fe81ebb086483789a8186013a78b42b77a8105866bae43d621c2275af43ef0f87087516ee79813f8d4e43c01bdeffb0483436c9e0b932aa733e5242dafdec67", 0x6d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5, 0x3}, 0x1c) 11:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x32712, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 228.252212] md: md0 stopped. 11:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, 0x0, 0x0) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) [ 228.283507] md: md0 stopped. 11:55:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="08151129b574b7bb8485aadffcffbd76c75fb915f6dce64194dd0fe3fbf630f6cde95701257ee1a0714611fdf31fe81ebb086483789a8186013a78b42b77a8105866bae43d621c2275af43ef0f87087516ee79813f8d4e43c01bdeffb0483436c9e0b932aa733e5242dafdec67", 0x6d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5, 0x3}, 0x1c) [ 228.325883] md: md0 stopped. 11:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, 0x0, 0x0) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) [ 228.428699] md: md0 stopped. 11:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) 11:55:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) 11:55:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="08151129b574b7bb8485aadffcffbd76c75fb915f6dce64194dd0fe3fbf630f6cde95701257ee1a0714611fdf31fe81ebb086483789a8186013a78b42b77a8105866bae43d621c2275af43ef0f87087516ee79813f8d4e43c01bdeffb0483436c9e0b932aa733e5242dafdec67", 0x6d, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x5, 0x3}, 0x1c) [ 228.485739] md: md0 stopped. 11:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) 11:55:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 228.557478] md: md0 stopped. 11:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) [ 228.591458] md: md0 stopped. 11:55:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 11:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 228.679477] md: md0 stopped. 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) [ 228.751187] md: md0 stopped. 11:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) [ 228.776801] md: md0 stopped. 11:55:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) 11:55:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) 11:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) [ 228.856001] md: md0 stopped. 11:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) [ 228.953450] md: md0 stopped. 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) [ 229.003050] md: md0 stopped. 11:55:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) [ 229.091129] md: md0 stopped. 11:55:57 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) [ 229.155892] md: md0 stopped. 11:55:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) [ 229.189606] md: md0 stopped. 11:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setfsuid(r3) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregset(0x4205, r1, 0x4, &(0x7f0000000080)={&(0x7f0000000040)="e59680c2104b4f27fd2b3734c51e", 0xe}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f00000001c0)) 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x1, 0x8845, 0x0, 0x0) 11:55:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) [ 229.324576] md: md0 stopped. 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) 11:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, 0x0, 0x0, 0x8845, 0x0, 0x0) [ 229.434053] md: md0 stopped. 11:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) 11:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 11:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, 0x0, 0x0, 0x8845, 0x0, 0x0) [ 229.484842] md: md0 stopped. 11:55:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 229.590923] md: md0 stopped. 11:55:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, 0x0, 0x0, 0x8845, 0x0, 0x0) 11:55:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 11:55:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) 11:55:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 229.721044] md: md0 stopped. 11:55:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ftruncate(0xffffffffffffffff, 0x200004) 11:55:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x932, 0x0) [ 229.833451] md: md0 stopped. 11:55:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040), 0x0, 0x8845, 0x0, 0x0) 11:55:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) [ 229.894106] md: md0 stopped. 11:55:58 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r0, 0x932, 0x0) 11:55:58 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) [ 229.992606] md: md0 stopped. 11:55:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) 11:55:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x101000, 0x0) ioctl$BLKPG(r1, 0x932, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1d0900, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r1, 0x5) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000080)=""/168, &(0x7f0000000140)=0xa8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0x201, 0x4) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 11:55:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xa10ce71) sendto$inet(r0, 0x0, 0x0, 0x900000028008851, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000040), 0x0, 0x8845, 0x0, 0x0) [ 230.117977] md: md0 stopped. [ 230.122707] ------------[ cut here ]------------ [ 230.127708] WARNING: CPU: 0 PID: 9798 at drivers/md/md.c:7177 md_ioctl+0x33c5/0x4920 [ 230.135597] Kernel panic - not syncing: panic_on_warn set ... [ 230.135597] [ 230.142974] CPU: 0 PID: 9798 Comm: syz-executor.4 Not tainted 4.14.184-syzkaller #0 [ 230.150861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.160223] Call Trace: [ 230.162827] dump_stack+0x1b2/0x283 [ 230.166473] panic+0x1f9/0x42d [ 230.169683] ? add_taint.cold+0x16/0x16 [ 230.173678] ? md_ioctl+0x33c5/0x4920 [ 230.177491] ? __warn.cold+0x14/0x30 [ 230.181216] ? md_ioctl+0x33c5/0x4920 [ 230.185025] __warn.cold+0x2f/0x30 [ 230.188583] ? ist_end_non_atomic+0x10/0x10 [ 230.192916] ? md_ioctl+0x33c5/0x4920 [ 230.196730] report_bug+0x20a/0x248 [ 230.200372] do_error_trap+0x195/0x2d0 [ 230.204276] ? math_error+0x2d0/0x2d0 [ 230.208093] ? __mutex_lock+0x2cb/0x1430 [ 230.212170] ? md_ioctl+0xb93/0x4920 [ 230.215902] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.220763] invalid_op+0x1b/0x40 [ 230.224233] RIP: 0010:md_ioctl+0x33c5/0x4920 [ 230.228650] RSP: 0018:ffff888053177a50 EFLAGS: 00010212 [ 230.234022] RAX: 0000000000040000 RBX: 1ffff1100a62ef51 RCX: ffffc90005aa2000 [ 230.241298] RDX: 00000000000000ae RSI: ffffffff84793475 RDI: ffff888055d66628 [ 230.248575] RBP: ffff888055d66600 R08: ffffffff8a381c00 R09: ffffffff89e7d980 [ 230.255859] R10: ffff888053177a50 R11: ffff888052eec200 R12: 0000000000000000 [ 230.263136] R13: ffff888084bd82c0 R14: ffff888055d667c8 R15: 0000000000000932 [ 230.270437] ? md_ioctl+0x33c5/0x4920 [ 230.274258] ? avc_has_extended_perms+0x5c0/0xbe0 [ 230.279116] ? add_new_disk+0x1510/0x1510 [ 230.283276] ? lock_acquire+0x170/0x3f0 [ 230.287263] ? lock_downgrade+0x6e0/0x6e0 [ 230.291427] ? avc_has_extended_perms+0x6e2/0xbe0 [ 230.296291] ? avc_ss_reset+0x100/0x100 [ 230.300281] ? __lock_acquire+0x655/0x42a0 [ 230.304540] ? __lock_acquire+0x655/0x42a0 [ 230.308797] ? trace_hardirqs_on+0x10/0x10 [ 230.313051] ? add_new_disk+0x1510/0x1510 [ 230.317216] blkdev_ioctl+0x91d/0x17c0 [ 230.321115] ? blkpg_ioctl+0x8d0/0x8d0 [ 230.325014] ? trace_hardirqs_on+0x10/0x10 [ 230.329270] block_ioctl+0xd9/0x120 [ 230.332908] ? blkdev_fallocate+0x3a0/0x3a0 [ 230.337245] do_vfs_ioctl+0x75a/0xfe0 [ 230.341059] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 230.346697] ? ioctl_preallocate+0x1a0/0x1a0 [ 230.351128] ? security_file_ioctl+0x76/0xb0 [ 230.355553] ? security_file_ioctl+0x83/0xb0 [ 230.359976] SyS_ioctl+0x7f/0xb0 [ 230.363350] ? do_vfs_ioctl+0xfe0/0xfe0 [ 230.367346] do_syscall_64+0x1d5/0x640 [ 230.371253] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 230.376453] RIP: 0033:0x45ca59 [ 230.379669] RSP: 002b:00007f08e58c0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 230.387381] RAX: ffffffffffffffda RBX: 00000000004e1be0 RCX: 000000000045ca59 [ 230.394659] RDX: 0000000000000000 RSI: 0000000000000932 RDI: 0000000000000004 [ 230.401941] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.409218] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 230.416496] R13: 0000000000000225 R14: 00000000004c46f3 R15: 00007f08e58c16d4 [ 230.425455] Kernel Offset: disabled [ 230.429164] Rebooting in 86400 seconds..