[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.151170][ T27] audit: type=1800 audit(1581908697.046:25): pid=9605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.173571][ T27] audit: type=1800 audit(1581908697.046:26): pid=9605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.230808][ T27] audit: type=1800 audit(1581908697.046:27): pid=9605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2020/02/17 03:05:05 fuzzer started 2020/02/17 03:05:07 dialing manager at 10.128.0.26:44353 2020/02/17 03:05:07 syscalls: 2948 2020/02/17 03:05:07 code coverage: enabled 2020/02/17 03:05:07 comparison tracing: enabled 2020/02/17 03:05:07 extra coverage: enabled 2020/02/17 03:05:07 setuid sandbox: enabled 2020/02/17 03:05:07 namespace sandbox: enabled 2020/02/17 03:05:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/17 03:05:07 fault injection: enabled 2020/02/17 03:05:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/17 03:05:07 net packet injection: enabled 2020/02/17 03:05:07 net device setup: enabled 2020/02/17 03:05:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/17 03:05:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:07:53 executing program 0: 03:07:53 executing program 1: syzkaller login: [ 258.757468][ T9772] IPVS: ftp: loaded support on port[0] = 21 [ 258.941903][ T9772] chnl_net:caif_netlink_parms(): no params data found [ 258.993339][ T9775] IPVS: ftp: loaded support on port[0] = 21 03:07:53 executing program 2: [ 259.061024][ T9772] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.070067][ T9772] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.085788][ T9772] device bridge_slave_0 entered promiscuous mode [ 259.113177][ T9772] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.125172][ T9772] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.145190][ T9772] device bridge_slave_1 entered promiscuous mode [ 259.205525][ T9772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.261169][ T9772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.312447][ T9780] IPVS: ftp: loaded support on port[0] = 21 [ 259.343981][ T9772] team0: Port device team_slave_0 added [ 259.353518][ T9772] team0: Port device team_slave_1 added [ 259.362221][ T9775] chnl_net:caif_netlink_parms(): no params data found 03:07:54 executing program 3: [ 259.418283][ T9772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.430237][ T9772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.493622][ T9772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.551417][ T9772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.563552][ T9772] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.623542][ T9772] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 03:07:54 executing program 4: [ 259.777385][ T9772] device hsr_slave_0 entered promiscuous mode [ 259.833864][ T9772] device hsr_slave_1 entered promiscuous mode 03:07:54 executing program 5: [ 259.923128][ T9775] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.943845][ T9775] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.944795][ T9775] device bridge_slave_0 entered promiscuous mode [ 259.985269][ T9788] IPVS: ftp: loaded support on port[0] = 21 [ 260.025779][ T9775] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.032894][ T9775] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.043997][ T9775] device bridge_slave_1 entered promiscuous mode [ 260.056845][ T9784] IPVS: ftp: loaded support on port[0] = 21 [ 260.099514][ T9775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.129650][ T9775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.153191][ T9780] chnl_net:caif_netlink_parms(): no params data found [ 260.179013][ T9775] team0: Port device team_slave_0 added [ 260.189347][ T9775] team0: Port device team_slave_1 added [ 260.212045][ T9791] IPVS: ftp: loaded support on port[0] = 21 [ 260.248949][ T9775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.256261][ T9775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.282404][ T9775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.325260][ T9775] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.332258][ T9775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.360506][ T9775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.430069][ T9780] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.437909][ T9780] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.445919][ T9780] device bridge_slave_0 entered promiscuous mode [ 260.459489][ T9780] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.466682][ T9780] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.474535][ T9780] device bridge_slave_1 entered promiscuous mode [ 260.501174][ T9780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.513082][ T9780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.565462][ T9775] device hsr_slave_0 entered promiscuous mode [ 260.603791][ T9775] device hsr_slave_1 entered promiscuous mode [ 260.643598][ T9775] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.651361][ T9775] Cannot create hsr debugfs directory [ 260.730881][ T9780] team0: Port device team_slave_0 added [ 260.741049][ T9780] team0: Port device team_slave_1 added [ 260.789812][ T9784] chnl_net:caif_netlink_parms(): no params data found [ 260.804045][ T9772] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 260.871848][ T9772] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 260.918755][ T9772] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 260.976205][ T9788] chnl_net:caif_netlink_parms(): no params data found [ 261.004178][ T9780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.011172][ T9780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.037870][ T9780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.073774][ T9772] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 261.155553][ T9780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.162539][ T9780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.189004][ T9780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.220512][ T9791] chnl_net:caif_netlink_parms(): no params data found [ 261.436778][ T9780] device hsr_slave_0 entered promiscuous mode [ 261.473810][ T9780] device hsr_slave_1 entered promiscuous mode [ 261.513578][ T9780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.521159][ T9780] Cannot create hsr debugfs directory [ 261.533872][ T9791] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.540987][ T9791] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.552493][ T9791] device bridge_slave_0 entered promiscuous mode [ 261.562663][ T9791] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.570951][ T9791] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.579010][ T9791] device bridge_slave_1 entered promiscuous mode [ 261.586087][ T9788] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.593191][ T9788] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.602985][ T9788] device bridge_slave_0 entered promiscuous mode [ 261.643293][ T9788] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.651045][ T9788] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.659226][ T9788] device bridge_slave_1 entered promiscuous mode [ 261.678781][ T9784] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.686083][ T9784] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.694053][ T9784] device bridge_slave_0 entered promiscuous mode [ 261.706240][ T9791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.727510][ T9788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.736950][ T9784] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.745920][ T9784] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.754022][ T9784] device bridge_slave_1 entered promiscuous mode [ 261.776257][ T9791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.787434][ T9788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.817343][ T9784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.833251][ T9784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.863699][ T9788] team0: Port device team_slave_0 added [ 261.899992][ T9784] team0: Port device team_slave_0 added [ 261.911941][ T9788] team0: Port device team_slave_1 added [ 261.927592][ T9775] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.966428][ T9784] team0: Port device team_slave_1 added [ 261.972212][ T9775] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 262.038985][ T9791] team0: Port device team_slave_0 added [ 262.050820][ T9791] team0: Port device team_slave_1 added [ 262.064890][ T9788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.071897][ T9788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.099779][ T9788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.118261][ T9775] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 262.170550][ T9775] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 262.243322][ T9788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.251809][ T9788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.278977][ T9788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.321893][ T9784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.329099][ T9784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.356231][ T9784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.368116][ T9791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.375370][ T9791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.401785][ T9791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.433107][ T9784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.440624][ T9784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.466866][ T9784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.536696][ T9788] device hsr_slave_0 entered promiscuous mode [ 262.573979][ T9788] device hsr_slave_1 entered promiscuous mode [ 262.613573][ T9788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.621181][ T9788] Cannot create hsr debugfs directory [ 262.627730][ T9791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.634910][ T9791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.661607][ T9791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.746831][ T9784] device hsr_slave_0 entered promiscuous mode [ 262.783889][ T9784] device hsr_slave_1 entered promiscuous mode [ 262.843515][ T9784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.851213][ T9784] Cannot create hsr debugfs directory [ 262.926838][ T9791] device hsr_slave_0 entered promiscuous mode [ 262.983870][ T9791] device hsr_slave_1 entered promiscuous mode [ 263.053783][ T9791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.061419][ T9791] Cannot create hsr debugfs directory [ 263.070287][ T9772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.182718][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.191722][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.213309][ T9780] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.276415][ T9780] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.326053][ T9772] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.350854][ T9780] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.400495][ T9780] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.522198][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.531682][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.543010][ T2862] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.550242][ T2862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.560133][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.569116][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.579589][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.586706][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.634175][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.642660][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.681925][ T9788] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.756984][ T9775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.777023][ T9788] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.806861][ T9788] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.859872][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.881636][ T9788] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.962907][ T9775] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.979794][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.988771][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.997922][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.007696][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.016439][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.024455][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.063357][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.071261][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.079790][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.089701][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.100183][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.109274][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.118013][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.126869][ T2844] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.133998][ T2844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.176098][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.185530][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.196138][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.205919][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.214466][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.221584][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.229834][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.239881][ T9784] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.308326][ T9784] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.365544][ T9784] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.420590][ T9784] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.484317][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.492991][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.502771][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.545727][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.554210][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.562790][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.583879][ T9791] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 264.631665][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.640166][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.648221][ T9791] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 264.686584][ T9791] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 264.752615][ T9791] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.810665][ T9780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.822144][ T9772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.830870][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.839455][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.861705][ T9775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.875080][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.891635][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.900879][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.982273][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.994724][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.002414][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.011390][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.021732][ T9780] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.070003][ T9788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.079238][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.090572][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.098216][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.110320][ T2844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.118966][ T2844] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.126192][ T2844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.145489][ T9775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.163106][ T9772] device veth0_vlan entered promiscuous mode [ 265.206486][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.215466][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.223790][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.232182][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.241218][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.250045][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.257198][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.265321][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.273071][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.281404][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.289591][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.306811][ T9772] device veth1_vlan entered promiscuous mode [ 265.325654][ T9788] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.346450][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.354997][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.387156][ T9784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.406160][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.418576][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.428106][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.436968][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.445378][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.458940][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.467527][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.476874][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.505568][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.515121][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.524239][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.532614][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.542884][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.553619][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.562166][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.570978][ T2887] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.578319][ T2887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.586861][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.595877][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.604765][ T2887] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.611861][ T2887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.621759][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.641870][ T9791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.656486][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.674989][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.684184][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.692632][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.701562][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.709949][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.719945][ T9772] device veth0_macvtap entered promiscuous mode [ 265.733991][ T9772] device veth1_macvtap entered promiscuous mode [ 265.781498][ T9784] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.791770][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.804283][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.816257][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.825894][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.835416][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.844698][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.852207][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.860173][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.869030][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.877591][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.885970][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.904491][ T9791] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.911565][ T9775] device veth0_vlan entered promiscuous mode [ 265.931447][ T9780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.946983][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.956288][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.967320][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.975680][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.985044][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.993683][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.002273][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.011018][ T3163] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.018182][ T3163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.026863][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.035495][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.081983][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.090544][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.099941][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.108771][ T3164] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.116312][ T3164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.124910][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.133602][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.142514][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.151265][ T3164] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.158474][ T3164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.166454][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.175882][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.185037][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.193654][ T3164] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.200963][ T3164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.208842][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.217805][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.226575][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.234920][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.243194][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.253168][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.261615][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.283393][ T9772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.293103][ T9788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.306574][ T9775] device veth1_vlan entered promiscuous mode [ 266.328451][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.340325][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.349190][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.359137][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.368080][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.377099][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.385494][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.394445][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.407838][ T9772] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.444442][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.452565][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.469436][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.478531][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.487783][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.496795][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.508595][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.517638][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.526655][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.535365][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.543899][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.552209][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.568683][ T9784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.598115][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.606859][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.616016][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.625099][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.633334][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.642626][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.651370][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.660072][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.692661][ T9780] device veth0_vlan entered promiscuous mode [ 266.710439][ T9788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.760144][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.773749][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.782700][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.796385][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.805820][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.814587][ T9775] device veth0_macvtap entered promiscuous mode [ 266.828790][ T9780] device veth1_vlan entered promiscuous mode [ 266.896232][ T9775] device veth1_macvtap entered promiscuous mode [ 266.910047][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.918542][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.926808][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.934702][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.021957][ T9784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.061767][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.071040][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.098418][ T9775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.109736][ T9775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.122565][ T9775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.135777][ T9791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.163171][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.173661][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.182536][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.201096][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:08:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x28011, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 267.240002][ T9780] device veth0_macvtap entered promiscuous mode [ 267.267399][ T9775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.279010][ T9775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.290653][ T9775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.314918][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.327752][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:08:02 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$TIOCSIG(r2, 0x40045436, 0x3e) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@empty}, &(0x7f0000000100)=0x14) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000280)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffc21c6eba, 0x20000, 0x0, 0x0, 0x6, 0xffffffffffffff90]}, 0x0) [ 267.336896][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.346059][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.362750][ T9788] device veth0_vlan entered promiscuous mode [ 267.375601][ T9780] device veth1_macvtap entered promiscuous mode [ 267.412085][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.432456][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.441463][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.471604][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.474856][ C1] hrtimer: interrupt took 45178 ns [ 267.480347][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.500078][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.547350][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.562887][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.587315][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.607840][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.618959][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.630322][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.643583][ T9780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.659814][ T9784] device veth0_vlan entered promiscuous mode [ 267.724287][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.736873][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.756931][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.770569][ T2869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.805826][ T9788] device veth1_vlan entered promiscuous mode [ 267.824198][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.838786][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:08:02 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$TIOCSIG(r2, 0x40045436, 0x3e) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@empty}, &(0x7f0000000100)=0x14) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=0x200000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000280)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @remote}}, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffc21c6eba, 0x20000, 0x0, 0x0, 0x6, 0xffffffffffffff90]}, 0x0) [ 267.849955][ T9780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.862776][ T9780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.876128][ T9780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.925971][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.935095][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.943106][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.956209][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.965938][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.975613][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.007697][ T9784] device veth1_vlan entered promiscuous mode [ 268.144473][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.152673][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.202370][ T9784] device veth0_macvtap entered promiscuous mode [ 268.212391][ T9791] device veth0_vlan entered promiscuous mode [ 268.233621][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.241593][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.279508][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.305905][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.329264][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.350712][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:08:03 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e634ab3b3829120722149785255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0xffffff5d, 0x26, 0x5, 0x58d, 0xffffffffffffffff, 0x1, [], 0x0, r1, 0x0, 0x1}, 0x40) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) write$binfmt_misc(r2, &(0x7f0000000400)={'syz1', "b3d6bd33d7d1a16329a6a1a124ac55c0497fa545c40df9eb7d45fa99f04b5e97356dfa97280c57569e0fb237d0c6c2d4f61963f506b933238f8a95cb37d9f29a3ff1ff8f9095080dabdd1bbf7f73c719384214318d62b1a67578e5364c521517fc58ce27a858b86ca5d5e088dadd5ba61155324f9ce9a8eba4b9433e31d929642a19eed16d8640ce433573ee5591c2"}, 0x93) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = fcntl$getown(r0, 0x9) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) r7 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0xfffffffffffff001, 0x595400) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r6, &(0x7f00000002c0)={r3, r7, 0x2}) r8 = socket(0x10, 0x2, 0x0) write(r8, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) r9 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000280), 0x1033b) fdatasync(r9) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x80, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r9, 0x4143, 0x0) recvmmsg(r8, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000000c0)) r10 = pidfd_getfd(r3, r8, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r10, 0xc0884123, &(0x7f0000000000)={0x1, "5ba817b1722f48f5314998153c17abd999db4a5fa36b4383cfe4de40578d76d1baa50741898aeff413148effdadbbe4ba9c739800f8aa6d23e141fb1039f6169", {0x100000000, 0x8}}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x3, 0x6, 0x7f, 0xffffff18}]}) [ 268.387954][ T9788] device veth0_macvtap entered promiscuous mode [ 268.431647][ T9784] device veth1_macvtap entered promiscuous mode 03:08:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x8000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x90}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="f4", 0x1, r2) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*\b\x00\x00\x00', r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x1e) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000200)=0x14) 03:08:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000006b7ea28029e495000000070000e806"], 0x18}}], 0x1b1, 0x0) [ 268.544010][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.568000][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.583670][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.595068][ T9788] device veth1_macvtap entered promiscuous mode [ 268.611555][ T9791] device veth1_vlan entered promiscuous mode [ 268.786995][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.801218][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.827062][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.840931][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.852020][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.863034][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.878828][ T9784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.889466][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.899888][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.908089][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.917098][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.926648][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.944906][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.964490][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:08:03 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000400)={0x9, 0x8d}, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) getsockname$netrom(r0, &(0x7f0000000380)={{}, [@remote, @default, @remote, @netrom, @rose, @rose, @null, @null]}, &(0x7f0000000200)=0x48) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x256f9d8f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x1f4) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000002c0)={0x3, 0xc, 0x4, 0x80000000, 0x10001, {r4, r5/1000+10000}, {0x4, 0xc, 0x40, 0x4, 0x81, 0x1, "b35236e3"}, 0x9ca0, 0x4, @fd, 0x46, 0x0, r6}) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x14) ftruncate(0xffffffffffffffff, 0x1000000) socket$inet6(0xa, 0x400000000001, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 268.991897][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.019784][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:08:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="d80000004a008100e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) [ 269.048872][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.071068][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.099459][ T9784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.127651][ T9784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.151490][ T9784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.156313][ T9859] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.164966][ T9791] device veth0_macvtap entered promiscuous mode [ 269.194960][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.195245][ T9861] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 269.220355][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:08:04 executing program 2: utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40}) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/127, 0x7f) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x5, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) socket(0x8, 0xa, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000001c0)=0x7ff) socket(0x30002000000010, 0x0, 0x0) listen(0xffffffffffffffff, 0x10001) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) [ 269.238185][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.249133][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.259654][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.300337][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.351233][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.387060][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.406590][ T9788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.430340][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.456618][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.479108][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.501163][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.510314][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.528443][ T9791] device veth1_macvtap entered promiscuous mode [ 269.591517][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.626202][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.636595][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.662175][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.682395][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.695576][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.714192][ T9788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.730602][ T9788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.750065][ T9788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.792167][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.802848][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.822556][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.037547][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.079549][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.100638][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.122636][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.143838][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.166455][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.187654][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.210738][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.230805][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.283524][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.303903][ T9791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.534653][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.560478][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.635559][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.673492][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.683350][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.713482][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.723356][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.763522][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.793497][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.833488][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.843359][ T9791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.873474][ T9791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.896262][ T9791] batman_adv: batadv0: Interface activated: batadv_slave_1 03:08:06 executing program 3: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast1}, 0x9}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf9f25ceb4cbdef27a933c921cc9a0d0db629eccb43718b85169aa83cef4ed44c143c432ca6f7f195d280d1d9298351aa14a15a0555d27ef20e395bd1683a213c5bc00503b51338849bcb5f1bb785350f0dba1db8a20fe2fecdf5e7c8820a009db828c0c7cd7f519dff1527b2bda651e35b683917687da7f70acad85f9426c4ee147f81e", 0xcf}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e5119a4144c455f7756003bde97294a85f4482f27f0b2a65425e8cd7c309fd3f173ffc3fe98b380d9d8e845ff4ca2a", 0x58}, {&(0x7f0000000880)="5ac7056a2d4378d6938aee6593cb3ed2a109b6dcad497162ec12bbbccfc4a367331ee4a7c4092aeb9c52dddd66b1aebe4957691a2ec8567de13a613190d095e66f795e1059fea361487be90bcace0455a5fd9325da26b3dcc343dcb09af202ef8ba098c9f4e09d", 0x67}, {&(0x7f0000000900)="a47722998a4c81a2eb4068042d8c9887dadd270ca4acec07da59a4b1e9efeb098be04067d0d797abeb868741aec90b33516d4358277992443692ddd42dc1ce573bec1177da431658813323836812a19f9e182ab17453b4d3e5e3e23c032830e78dc15e1c17074147ac4d77c83fec77ea0716c47ac8592bec7f5ce48f2311722df705e9f52994abed66dba141316d11a4767f99251a183075c9468b056a522b049185e590e27d934ef599a66e82a7a34bcf6e3d7c1d1254c890712428e864cc5dc15e7c7aa593e6039eba7d06888c3c5ff3bdaace843e961352a226eb647a92", 0xdf}, {0x0}, {&(0x7f0000000700)="605888c8268e3ef7f8a6da1b496e29ebab1b095f46846808f980fcc9ffc0b89696a1373c2da2eaa8c0d6334ef33101e5b24abad2ab46b0d55bfef0", 0x3b}, {&(0x7f0000000a00)="bc4031660dcbfea099744f60c1ba5aee4c7a56036f4278f02b2147e3c70885e72fba0f6f9ab5766f15113bc069cd110c457f6cdeb5c5e0f918a6c3c92328866c62114f6eab9457cb5470ee6e3fbe1516b4b451", 0x53}, {&(0x7f0000000a80)="29efd74253cee67f0a8967d849bc67a87fbf530cd5fe5a3c7ce3af774292c868d678dab84eb1d9547da6145d445489926fc70c07d46a7a1b4a12119c80", 0x3d}], 0x8}, 0x40005) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x4, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x4, @perf_bp={0x0, 0x8}, 0x1941ea560ab84f7a, 0x9, 0x0, 0x2}, 0x0, 0x13, r1, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x80, 0x0, 0x0, 0x0, 0x31b}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuacct.usage_percpu_sys\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRES64=r2, @ANYRES64=r2]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r6, &(0x7f0000000280), 0xfffffed3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x196, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1f, 0x5f7984277df86d82, 0x8b4304d7adf922e6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1, 0x6, 0x9, 0x4}, r5, 0x3, 0xffffffffffffffff, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r8, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) [ 271.021872][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.052237][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:08:06 executing program 4: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast1}, 0x9}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf9f25ceb4cbdef27a933c921cc9a0d0db629eccb43718b85169aa83cef4ed44c143c432ca6f7f195d280d1d9298351aa14a15a0555d27ef20e395bd1683a213c5bc00503b51338849bcb5f1bb785350f0dba1db8a20fe2fecdf5e7c8820a009db828c0c7cd7f519dff1527b2bda651e35b683917687da7f70acad85f9426c4ee147f81e", 0xcf}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e5119a4144c455f7756003bde97294a85f4482f27f0b2a65425e8cd7c309fd3f173ffc3fe98b380d9d8e845ff4ca2a", 0x58}, {&(0x7f0000000880)="5ac7056a2d4378d6938aee6593cb3ed2a109b6dcad497162ec12bbbccfc4a367331ee4a7c4092aeb9c52dddd66b1aebe4957691a2ec8567de13a613190d095e66f795e1059fea361487be90bcace0455a5fd9325da26b3dcc343dcb09af202ef8ba098c9f4e09d", 0x67}, {&(0x7f0000000900)="a47722998a4c81a2eb4068042d8c9887dadd270ca4acec07da59a4b1e9efeb098be04067d0d797abeb868741aec90b33516d4358277992443692ddd42dc1ce573bec1177da431658813323836812a19f9e182ab17453b4d3e5e3e23c032830e78dc15e1c17074147ac4d77c83fec77ea0716c47ac8592bec7f5ce48f2311722df705e9f52994abed66dba141316d11a4767f99251a183075c9468b056a522b049185e590e27d934ef599a66e82a7a34bcf6e3d7c1d1254c890712428e864cc5dc15e7c7aa593e6039eba7d06888c3c5ff3bdaace843e961352a226eb647a92", 0xdf}, {0x0}, {&(0x7f0000000700)="605888c8268e3ef7f8a6da1b496e29ebab1b095f46846808f980fcc9ffc0b89696a1373c2da2eaa8c0d6334ef33101e5b24abad2ab46b0d55bfef0", 0x3b}, {&(0x7f0000000a00)="bc4031660dcbfea099744f60c1ba5aee4c7a56036f4278f02b2147e3c70885e72fba0f6f9ab5766f15113bc069cd110c457f6cdeb5c5e0f918a6c3c92328866c62114f6eab9457cb5470ee6e3fbe1516b4b451", 0x53}, {&(0x7f0000000a80)="29efd74253cee67f0a8967d849bc67a87fbf530cd5fe5a3c7ce3af774292c868d678dab84eb1d9547da6145d445489926fc70c07d46a7a1b4a12119c80", 0x3d}], 0x8}, 0x40005) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x4, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x4, @perf_bp={0x0, 0x8}, 0x1941ea560ab84f7a, 0x9, 0x0, 0x2}, 0x0, 0x13, r1, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x80, 0x0, 0x0, 0x0, 0x31b}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuacct.usage_percpu_sys\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRES64=r2, @ANYRES64=r2]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r6, &(0x7f0000000280), 0xfffffed3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x196, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1f, 0x5f7984277df86d82, 0x8b4304d7adf922e6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1, 0x6, 0x9, 0x4}, r5, 0x3, 0xffffffffffffffff, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r8, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) 03:08:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x8000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x90}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="f4", 0x1, r2) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*\b\x00\x00\x00', r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x1e) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000200)=0x14) 03:08:06 executing program 2: utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x40}) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f00000002c0)=""/127, 0x7f) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x5, r0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000005000/0x2000)=nil) socket(0x8, 0xa, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhci\x00', 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000001c0)=0x7ff) socket(0x30002000000010, 0x0, 0x0) listen(0xffffffffffffffff, 0x10001) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) 03:08:06 executing program 3: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast1}, 0x9}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf9f25ceb4cbdef27a933c921cc9a0d0db629eccb43718b85169aa83cef4ed44c143c432ca6f7f195d280d1d9298351aa14a15a0555d27ef20e395bd1683a213c5bc00503b51338849bcb5f1bb785350f0dba1db8a20fe2fecdf5e7c8820a009db828c0c7cd7f519dff1527b2bda651e35b683917687da7f70acad85f9426c4ee147f81e", 0xcf}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e5119a4144c455f7756003bde97294a85f4482f27f0b2a65425e8cd7c309fd3f173ffc3fe98b380d9d8e845ff4ca2a", 0x58}, {&(0x7f0000000880)="5ac7056a2d4378d6938aee6593cb3ed2a109b6dcad497162ec12bbbccfc4a367331ee4a7c4092aeb9c52dddd66b1aebe4957691a2ec8567de13a613190d095e66f795e1059fea361487be90bcace0455a5fd9325da26b3dcc343dcb09af202ef8ba098c9f4e09d", 0x67}, {&(0x7f0000000900)="a47722998a4c81a2eb4068042d8c9887dadd270ca4acec07da59a4b1e9efeb098be04067d0d797abeb868741aec90b33516d4358277992443692ddd42dc1ce573bec1177da431658813323836812a19f9e182ab17453b4d3e5e3e23c032830e78dc15e1c17074147ac4d77c83fec77ea0716c47ac8592bec7f5ce48f2311722df705e9f52994abed66dba141316d11a4767f99251a183075c9468b056a522b049185e590e27d934ef599a66e82a7a34bcf6e3d7c1d1254c890712428e864cc5dc15e7c7aa593e6039eba7d06888c3c5ff3bdaace843e961352a226eb647a92", 0xdf}, {0x0}, {&(0x7f0000000700)="605888c8268e3ef7f8a6da1b496e29ebab1b095f46846808f980fcc9ffc0b89696a1373c2da2eaa8c0d6334ef33101e5b24abad2ab46b0d55bfef0", 0x3b}, {&(0x7f0000000a00)="bc4031660dcbfea099744f60c1ba5aee4c7a56036f4278f02b2147e3c70885e72fba0f6f9ab5766f15113bc069cd110c457f6cdeb5c5e0f918a6c3c92328866c62114f6eab9457cb5470ee6e3fbe1516b4b451", 0x53}, {&(0x7f0000000a80)="29efd74253cee67f0a8967d849bc67a87fbf530cd5fe5a3c7ce3af774292c868d678dab84eb1d9547da6145d445489926fc70c07d46a7a1b4a12119c80", 0x3d}], 0x8}, 0x40005) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x4, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x4, @perf_bp={0x0, 0x8}, 0x1941ea560ab84f7a, 0x9, 0x0, 0x2}, 0x0, 0x13, r1, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x80, 0x0, 0x0, 0x0, 0x31b}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuacct.usage_percpu_sys\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRES64=r2, @ANYRES64=r2]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r6, &(0x7f0000000280), 0xfffffed3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x196, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1f, 0x5f7984277df86d82, 0x8b4304d7adf922e6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1, 0x6, 0x9, 0x4}, r5, 0x3, 0xffffffffffffffff, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r8, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) 03:08:06 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000400)={0x9, 0x8d}, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) getsockname$netrom(r0, &(0x7f0000000380)={{}, [@remote, @default, @remote, @netrom, @rose, @rose, @null, @null]}, &(0x7f0000000200)=0x48) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x256f9d8f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x1f4) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000002c0)={0x3, 0xc, 0x4, 0x80000000, 0x10001, {r4, r5/1000+10000}, {0x4, 0xc, 0x40, 0x4, 0x81, 0x1, "b35236e3"}, 0x9ca0, 0x4, @fd, 0x46, 0x0, r6}) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x14) ftruncate(0xffffffffffffffff, 0x1000000) socket$inet6(0xa, 0x400000000001, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:08:06 executing program 5: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast1}, 0x9}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf9f25ceb4cbdef27a933c921cc9a0d0db629eccb43718b85169aa83cef4ed44c143c432ca6f7f195d280d1d9298351aa14a15a0555d27ef20e395bd1683a213c5bc00503b51338849bcb5f1bb785350f0dba1db8a20fe2fecdf5e7c8820a009db828c0c7cd7f519dff1527b2bda651e35b683917687da7f70acad85f9426c4ee147f81e", 0xcf}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e5119a4144c455f7756003bde97294a85f4482f27f0b2a65425e8cd7c309fd3f173ffc3fe98b380d9d8e845ff4ca2a", 0x58}, {&(0x7f0000000880)="5ac7056a2d4378d6938aee6593cb3ed2a109b6dcad497162ec12bbbccfc4a367331ee4a7c4092aeb9c52dddd66b1aebe4957691a2ec8567de13a613190d095e66f795e1059fea361487be90bcace0455a5fd9325da26b3dcc343dcb09af202ef8ba098c9f4e09d", 0x67}, {&(0x7f0000000900)="a47722998a4c81a2eb4068042d8c9887dadd270ca4acec07da59a4b1e9efeb098be04067d0d797abeb868741aec90b33516d4358277992443692ddd42dc1ce573bec1177da431658813323836812a19f9e182ab17453b4d3e5e3e23c032830e78dc15e1c17074147ac4d77c83fec77ea0716c47ac8592bec7f5ce48f2311722df705e9f52994abed66dba141316d11a4767f99251a183075c9468b056a522b049185e590e27d934ef599a66e82a7a34bcf6e3d7c1d1254c890712428e864cc5dc15e7c7aa593e6039eba7d06888c3c5ff3bdaace843e961352a226eb647a92", 0xdf}, {0x0}, {&(0x7f0000000700)="605888c8268e3ef7f8a6da1b496e29ebab1b095f46846808f980fcc9ffc0b89696a1373c2da2eaa8c0d6334ef33101e5b24abad2ab46b0d55bfef0", 0x3b}, {&(0x7f0000000a00)="bc4031660dcbfea099744f60c1ba5aee4c7a56036f4278f02b2147e3c70885e72fba0f6f9ab5766f15113bc069cd110c457f6cdeb5c5e0f918a6c3c92328866c62114f6eab9457cb5470ee6e3fbe1516b4b451", 0x53}, {&(0x7f0000000a80)="29efd74253cee67f0a8967d849bc67a87fbf530cd5fe5a3c7ce3af774292c868d678dab84eb1d9547da6145d445489926fc70c07d46a7a1b4a12119c80", 0x3d}], 0x8}, 0x40005) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x4, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x4, @perf_bp={0x0, 0x8}, 0x1941ea560ab84f7a, 0x9, 0x0, 0x2}, 0x0, 0x13, r1, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x80, 0x0, 0x0, 0x0, 0x31b}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuacct.usage_percpu_sys\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRES64=r2, @ANYRES64=r2]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r6, &(0x7f0000000280), 0xfffffed3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x196, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1f, 0x5f7984277df86d82, 0x8b4304d7adf922e6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1, 0x6, 0x9, 0x4}, r5, 0x3, 0xffffffffffffffff, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r8, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) 03:08:07 executing program 2: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast1}, 0x9}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000780)="7fd6d6417f6150c2a1dfcc67d28fd7c9fb390cbc9c24140207eb3d93523b348c4619f5e9791ae1f1d3a5d8b4eda942ee53b303252babdfa1c879525aa2cb8125168556e5a8ce433cd89669bf9f25ceb4cbdef27a933c921cc9a0d0db629eccb43718b85169aa83cef4ed44c143c432ca6f7f195d280d1d9298351aa14a15a0555d27ef20e395bd1683a213c5bc00503b51338849bcb5f1bb785350f0dba1db8a20fe2fecdf5e7c8820a009db828c0c7cd7f519dff1527b2bda651e35b683917687da7f70acad85f9426c4ee147f81e", 0xcf}, {&(0x7f0000000440)="e4cbdc4b2d0613b1b7053a4958176d343d8055cffaae650a673405aac83288af332511373996ecd1e9e5119a4144c455f7756003bde97294a85f4482f27f0b2a65425e8cd7c309fd3f173ffc3fe98b380d9d8e845ff4ca2a", 0x58}, {&(0x7f0000000880)="5ac7056a2d4378d6938aee6593cb3ed2a109b6dcad497162ec12bbbccfc4a367331ee4a7c4092aeb9c52dddd66b1aebe4957691a2ec8567de13a613190d095e66f795e1059fea361487be90bcace0455a5fd9325da26b3dcc343dcb09af202ef8ba098c9f4e09d", 0x67}, {&(0x7f0000000900)="a47722998a4c81a2eb4068042d8c9887dadd270ca4acec07da59a4b1e9efeb098be04067d0d797abeb868741aec90b33516d4358277992443692ddd42dc1ce573bec1177da431658813323836812a19f9e182ab17453b4d3e5e3e23c032830e78dc15e1c17074147ac4d77c83fec77ea0716c47ac8592bec7f5ce48f2311722df705e9f52994abed66dba141316d11a4767f99251a183075c9468b056a522b049185e590e27d934ef599a66e82a7a34bcf6e3d7c1d1254c890712428e864cc5dc15e7c7aa593e6039eba7d06888c3c5ff3bdaace843e961352a226eb647a92", 0xdf}, {0x0}, {&(0x7f0000000700)="605888c8268e3ef7f8a6da1b496e29ebab1b095f46846808f980fcc9ffc0b89696a1373c2da2eaa8c0d6334ef33101e5b24abad2ab46b0d55bfef0", 0x3b}, {&(0x7f0000000a00)="bc4031660dcbfea099744f60c1ba5aee4c7a56036f4278f02b2147e3c70885e72fba0f6f9ab5766f15113bc069cd110c457f6cdeb5c5e0f918a6c3c92328866c62114f6eab9457cb5470ee6e3fbe1516b4b451", 0x53}, {&(0x7f0000000a80)="29efd74253cee67f0a8967d849bc67a87fbf530cd5fe5a3c7ce3af774292c868d678dab84eb1d9547da6145d445489926fc70c07d46a7a1b4a12119c80", 0x3d}], 0x8}, 0x40005) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x4, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x4, @perf_bp={0x0, 0x8}, 0x1941ea560ab84f7a, 0x9, 0x0, 0x2}, 0x0, 0x13, r1, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x80, 0x0, 0x0, 0x0, 0x31b}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuacct.usage_percpu_sys\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRES64=r2, @ANYRES64=r2]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r5 = gettid() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r6, &(0x7f0000000280), 0xfffffed3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x196, 0x40, 0xccd, 0x0, 0x3, 0x0, 0x1f, 0x5f7984277df86d82, 0x8b4304d7adf922e6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x1, 0x6, 0x9, 0x4}, r5, 0x3, 0xffffffffffffffff, 0x4) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r8, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) 03:08:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ffc5020000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) socket$kcm(0x11, 0x8000000002, 0x300) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x81, 0x69, 0x28}}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./bus\x00', 0x7f, 0x3, &(0x7f0000000440)=[{&(0x7f0000000380)="3f9385a7b0cdded2e16133526e18fbfb4100a1ed1b1ffd2702aaf35c371ce26f8ab36c17e4b87f651eb02e163bc07d6f7ed647a46c98f4cade1a9e982adf99999da9b58aa1afdcdeedb4d7828521be15fce1065b605a767c7132b2f7dc54e1cd678e9de0435d93509b75f251f968c3a4dd07afcf79e6c9578318e86ef3740d78bcd2184cd29f015d65475806bb1504925cce18c9aeca8a414146c6df84e90bf2c6688f467b0c50b70690c40885bad938e2f72f74d3942b75", 0xb8, 0x8}, {&(0x7f0000000540)="3c37e27bf7ad1707626c7f7a32845c790b507d97d2e1f2759fd99ff8d9b643ae2ae1a62a8d2e10c3a55a8b261422b7ae8603e689f7eaef3b6b55553dad42cac4c9947865e5c27caea4797cf0a2a213082c999eabd467974f2e1635c06e155552e7cbc92d0b509c605ee269558c3fcaf110e6b9158abb44c65f93c21bc199ae5dd96368b82c6c4abb00e0e2df455f2ae9433732b7dab01e50c76dbeee344868045b7c93dd01077ced7be2f1eb2269a8518bfacd3c8b3bfa249dbbf077aa38e1c4f9ce5cf55d093e3ff82f2af6ca819f12651f1da04e019dc292e04ed1a3077557bb7c70664dc976d2ead9476778fc41e0db0d492195", 0xf5, 0x6}, {&(0x7f0000000180)="74641c3493e85582522e9fd548fc5f34ae521d3951c88ab59cb9f2e6044a73e95368b88df4c0440d74ca87d32c7334205e5c8118a48638602a5b6d89e84c8f8ac11a65d9f55fade6f68f61e146308b5f72962acccd41346654856aaca3cb1c298688086e0140caa5126a16ebad575062036f813ba9b916", 0x77, 0x6}], 0x25000, &(0x7f00000006c0)={[{@force='force'}, {@uid={'uid', 0x3d, r2}}, {@barrier='barrier'}], [{@seclabel='seclabel'}, {@fsname={'fsname', 0x3d, 'syzkaller\x00'}}, {@measure='measure'}, {@hash='hash'}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100, 0x0, 0x13, 0x0, &(0x7f0000000100)="a635fe9b0642665af92830070815d9a9006caf"}, 0x40) 03:08:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffffffffffffffdd, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x82802, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x20000c00) 03:08:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$audion(&(0x7f00000020c0)='/dev/audio#\x00', 0x0, 0x40000) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000021c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x1400000}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40010) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) inotify_init1(0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x41c1, 0xc404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x4, 0x671}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff80000000003, r3, 0x1) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r4, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) setsockopt$inet_dccp_buf(r4, 0x21, 0xc0, &(0x7f00000000c0)="edaa880152364404a3c6a50a8cafd10d8e1657e2c56a", 0x16) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) process_vm_readv(r5, &(0x7f0000000800)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000200)=""/87, 0x57}, {&(0x7f0000000400)=""/119, 0x77}, {&(0x7f0000000480)=""/251, 0xfb}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000600)=""/214, 0xd6}, {&(0x7f0000000700)=""/229, 0xe5}], 0x7, &(0x7f0000000e00)=[{&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000000880)=""/254, 0xfe}, {&(0x7f0000000980)=""/213, 0xd5}, {&(0x7f0000000a80)=""/216, 0xd8}, {&(0x7f0000000180)=""/51, 0x33}, {&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000b80)=""/128, 0x80}, {&(0x7f0000000c00)=""/251, 0xfb}, {&(0x7f0000000d00)=""/248, 0xf8}], 0x9, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x42a400, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) write$UHID_INPUT(r6, &(0x7f0000000ec0)={0x8, {"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", 0x1000}}, 0x1006) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6000) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000001f00)={0x3, 0x3, 0x4, 0x4000, 0x3, {}, {0x2, 0x0, 0x5, 0x8, 0xff, 0x8, "65805338"}, 0x61, 0x2, @offset=0x1000, 0x6, 0x0, r4}) mq_notify(r8, &(0x7f0000002080)={0x0, 0x11, 0x5, @thr={&(0x7f0000001f80)="bb074bd1e87348df82d983ee4c9d6de43ecdf0807099672bce29408b0bff22978c830dd2a9e7b0d6d82853d8bd2fc81e1b9154498cb930ded426cfc7055a0c81fb113fb0c5e198e72d2bbb", &(0x7f0000002000)="e5f725998e9950e35185bb91a3353b270fbf63a41d8fc576841413cc963175a6685dacffdd47c36d243cdfa8b20d022e3773a4094bbd722375457e71295f4c6c2ff499ebf92d3864bc0e"}}) [ 272.675874][ T9936] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.3'. 03:08:07 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000001700)={0x0, 0xffffffffffffffff, 0x92, 0x20, @scatter={0x8, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000540)=""/4096, 0x1000}]}, &(0x7f00000015c0)="0222dd253725a205ca6887a5622fe8d0078c7aac78584826ede03f71c42d8c0da1c498b2939d6def432824165dd659bd354e0e87beaab7284a0bd12a522003ac8f1dc5aee885104f3370557c285d6c7e427ee418cc910d257604ded9f5d4f1028cbc2139dbf3ee8a9f801594824af83835a4d2cb392301ff3e515c84323259206061c0b5b3ea2b525d0f865b0f0b6c882815", &(0x7f0000001680), 0x4, 0x10027, 0x0, &(0x7f00000016c0)}) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={r9, 0x0, 0x30}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x5}, 0x8) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="f8ab0000000000000000000000c09391f207ed6a00000000000000748d094d838f612c0b376aa6704e60cd42cde203a2eb5496858fc145e8b6"], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 03:08:07 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000400)={0x9, 0x8d}, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) getsockname$netrom(r0, &(0x7f0000000380)={{}, [@remote, @default, @remote, @netrom, @rose, @rose, @null, @null]}, &(0x7f0000000200)=0x48) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x256f9d8f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x1f4) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000002c0)={0x3, 0xc, 0x4, 0x80000000, 0x10001, {r4, r5/1000+10000}, {0x4, 0xc, 0x40, 0x4, 0x81, 0x1, "b35236e3"}, 0x9ca0, 0x4, @fd, 0x46, 0x0, r6}) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x14) ftruncate(0xffffffffffffffff, 0x1000000) socket$inet6(0xa, 0x400000000001, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:08:07 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000100)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0xa20000, 0x80000000, 0x40, r1, 0x0, &(0x7f0000000000)={0x990a6a, 0x1, [], @ptr=0x4}}) setsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000080)=0x8, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8200, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000080)={r6, 0x0, 0x30}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={r6, 0x3, 0x6, [0x800, 0x4, 0x8c43, 0x348, 0x1ff, 0x1ff]}, 0x14) [ 273.090855][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 273.090871][ T27] audit: type=1804 audit(1581908887.986:31): pid=9968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/5/bus" dev="sda1" ino=16548 res=1 [ 273.295700][ T9936] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.342627][ T27] audit: type=1804 audit(1581908888.076:32): pid=9975 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/5/bus" dev="sda1" ino=16548 res=1 03:08:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x8000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x90}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="f4", 0x1, r2) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*\b\x00\x00\x00', r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x1e) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000200)=0x14) 03:08:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x74, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x41, &(0x7f0000000080)={0x7fff}, 0x4) sendto$inet(r0, &(0x7f0000000000)="86", 0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$rxrpc(r0, &(0x7f00000002c0)='g', 0x1, 0x0, 0x0, 0x0) [ 273.585063][ T27] audit: type=1804 audit(1581908888.086:33): pid=9968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/5/bus" dev="sda1" ino=16548 res=1 03:08:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x7, 0x300) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x9) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="4fbda57592daaa17318266a5d607b3fe9892c2059e4e3f515fbe61528594e2a88e3a27a377584f6024040e22c747703b9d068c906182f0d7a3e8ab6370ad1b984fb9acdc81a514fd737b569b275b39a46e346f4cb1f8a161cd73ede8b17f3437c83ab16f9bd910eae4cfe29d56aaa1d0b360c219fbae8c1e1c57daa9a50248d3d91ff8769128d053e9e7719933e60db675735dedce47100626e0c31c5d175624dabde399ecf68ec8860c944e696a29d679aa10a3f4d5ee150765cc6459d7190339", @ANYRESHEX], 0x2, 0x0) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r3 = getpid() r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) sendmsg(r4, &(0x7f00000002c0)={&(0x7f00000004c0)=@llc={0x1a, 0xc859f34ec210b596, 0x7f, 0xcc, 0x5, 0x1f}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000540)="31de75e4cae08500c8823cc6c5f72d1c330fcf1d5e3c359c23173acbaa92b4bbed8f6871d1b671c8afa4b20783e5392a2620c7116298e75a4b20b4a6704c45001cf8d5df9cde12831606ee356ceb37a4ec9de9a70e868d31ec419d9c75f49bba805d1490c520b42f166c4fd5ab8ebb0b99f4e6e911fe4b97341fecd77a28aa99", 0x80}, {&(0x7f00000005c0)="638e5072f6570c05fcdf6d658e8ec697dbc07dd84f891784e753bf7feaedd02c250e31c2a305b1d19be95079e475a4761db900a6e7deeaeab0e57463003ce15f1b9d596c24733e20ca1183f3b09d3e7ab214aee0e503daf6542473803f592cbb7a2e72524f3e3c0b1927fce24af5222309db1bbe5327d5759ff0280cda107c767ef36f563492543b880c813359855719444f1bffcf2be4f2a6446849e1d85e647cbee414208d79d093bce6feeb18a28edafe25dfb09ef7820450e0", 0xbb}, {&(0x7f0000000680)="5371597dd01780778ead4e1949fcef313120cb33e4c8dab3f934b4cb157ea9952659fad0ca587394d6d20bc817d595af9c325cec3ad11bb5c2c38d084475063201e45622d5d880aed1e5508056d179792d60c978a580e48a8a57e460fc1f2d6084144276fb0b7d832b7f5686f124170a5863d78787374acc37888c2ccb31aa25d4a2a92a8e3c94d15662d19263ef9ce18b6894ee12dabf3686cfc98882f859f37ec7e5373f354ead3b7d48970413f54ba7cfe3e3ceb49f79cc4e", 0xba}], 0x3, &(0x7f0000000740)=[{0x28, 0x114, 0x3, "eb392647155f0cf1236697b2249f71266228"}, {0x80, 0x0, 0x20, "fbc30283f15eff290023745757429a798167ee7dff3c5e9edd5a3a30100a5ea1180c57d319e88a9d3c4a0dfd1538e579e890b202deb2b77fc92dcea615eaabb9e4915cefc0faabf932b1b86443b83706667c8bcea27d9d7cd3c224180d04125e0280bf68c94673416f9b27f9"}, {0x68, 0x1, 0x4, "9dc657ed724e0cfda88a2997ea78c0c4d098a10bca492c23c8032df8be20c7f54a22aca5741fe929f73bb64eb71b0c331be8d6cb9f0bbeb3a8752570b3bd2eddfa3dfc88db9ceff7e4600931cb3c83ae36ee10871f"}], 0x110}, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x103000, 0x0) ftruncate(r5, 0x3) tkill(r3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0x8001, 0x3, 0xfffffe01}, 0xc) sched_getparam(r3, &(0x7f0000000200)) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f00000003c0)={'veth0_to_bond\x00', {0x2, 0x4e22, @broadcast}}) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 03:08:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r2, &(0x7f0000000380)={0x0, 0xfffffffffffffeec, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1}, 0x0) [ 274.045669][ T27] audit: type=1804 audit(1581908888.946:34): pid=9968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/5/bus" dev="sda1" ino=16548 res=1 03:08:09 executing program 5: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000005a0000000000000000000000f8ff2200000000007e"], 0x1d) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x155, 0x400}], 0x8000, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) r3 = socket(0x10, 0x2, 0x0) fstat(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f0000000740)="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", 0xfe, 0xbd6e}], 0x200800, &(0x7f0000000900)={[{@logbsize={'logbsize', 0x3d, [0x0, 0x39, 0x37, 0x33, 0x67, 0x38]}}, {@nolazytime='nolazytime'}, {@logdev={'logdev', 0x3d, './file0'}}, {@discard='discard'}, {@nobarrier='nobarrier'}, {@quota='quota'}], [{@fsmagic={'fsmagic', 0x3d, 0x1000000}}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'veth1_to_bridge\x00'}}, {@euid_lt={'euid<', r2}}, {@uid_eq={'uid', 0x3d, r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x62, 0x39, 0x64, 0x61, 0x33, 0x0, 0x63], 0x2d, [0x61, 0x36, 0x64, 0x32], 0x2d, [0x39, 0x56, 0x38, 0x62], 0x2d, [0x33, 0x64, 0xcb220f62c29c949a, 0x64], 0x2d, [0x66, 0x63, 0x30, 0x32, 0x30, 0x63, 0x61, 0x63]}}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}]}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x101440, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0xe8, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000200), {[{{@arp={@local, @local, 0x0, 0xff000000, 0xe, 0xf, {@mac=@random="e156b5bf40a9", {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff, 0xff]}}, 0x5, 0x8, 0x71, 0xffe1, 0x30f1, 0xce0f, 'veth1_to_bridge\x00', 'ip6gre0\x00', {}, {0xff}, 0x0, 0x33}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @local, @multicast2, 0x1, 0x85433a80b73cc2b1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@dev={[], 0x19}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000080)=""/40, 0x28) syz_mount_image$ext4(&(0x7f0000000a40)='ext4\x00', &(0x7f0000000a80)='./file0\x00', 0x40, 0x6, &(0x7f0000000ec0)=[{&(0x7f0000000ac0)="3b07a22fa1435f6b1a0790389666ab74db783f6b7a5bbdde296fb2d21225deba702dc08d5d9170", 0x27, 0x5}, {&(0x7f0000000b00)="026e83a7f0c34f74cfa9e40da772c2d713b2c1ec22378248a987c9315f49828f9c708a08ef62f331df36d2288a8c047ca2023acc616b44915f4c2ac49b96948d966da49e0a81597295869fab4d972401cfab51ddfa87d2fb21c64fbfcbddfe971a808a7c1f7615c6b2e9ca0c745570fb4d2c4e6bec60d5ac5eb4e9d423e5d82646f00b676f6113bf1257ab168bb9ad5654c49ae82c732b604e690facf2da55e4c2f66dea40b356187a5c7e1284a62cd60712cfd894af5f3aaa09f8c76c", 0xbd, 0x87d5}, {&(0x7f0000000bc0)="61f7ddc2ba16cfe149c1b440c762f888ca74c4db7ff57f4187acb6b353803a13d60ec104", 0x24, 0x10001}, {&(0x7f0000000c00)="eb3442c28c83fda0db58e15d2f42a26f7cec4b81899ed22a075ae1f1b74507d5ddaa0406fb1551b35ccb196ed68ee43179e5e42ca5b1b1ec0616f4e5eaa90dbb3c97efdd09609a839db8bca74345faa84449b5d7c992838d8c4f49b06266bdee48565821f76462a3f054ca11bc1179ec81232d2c6689bed1d45e357c02bae607046b1038f45ca2bb7c368f97a361e5f509ad67a03295c8e5584afde3053ae3428bdca9aee40b0137c77139a91af2045fab5139c8e930799bc553590635dbe66c2dafc0f8e9d6a2239c0c34f42080e0a55982a25eed93a19852e10445ea64fb220548", 0xe2, 0x100000}, {&(0x7f0000000d00)="b1bd7e9f1448b110ec099496c8b458ce34c5b2747c0879b4d29339332081f7d7b18509441a372c9153559380a9bc6249fb89f01cafad9343827ff5957d7ce9b4595f5a2d671d7e3c3b0c06f4cd862cb940aadd3113d2bd445046ad42e9826dc269c062e978369755cd0778136c95c296761870058706d5ba6d3cda43ca0d4a52b7330956813ebd260206040bd565c7687cd3a933b06ecacdb4f598e9075463faa5060aa949fb36", 0xa7, 0x7fffffff}, {&(0x7f0000000dc0)="91d170c2513a9a0db3caf6305f7ae5e16a87a445649cfe712f4e8f59995cc941e4fbf8ed8b32a773ff17a8fc579a5c6ed991b1fa5d82f361a9c3f54af793985a60428c6c417a06e05748c2b686707927f55152d45c35c45b6026c263dd01b0386b4ba5aa1240a9ff79fbb686711e981bc4a1b0f327d320f41051a6bdd94d58ffea815e9df47a72d79a4b1cff42d2dfac554e5b9ec539d1f53a6042b0ac4c5d32750ea0229060a549b100e886ea4cc8b466f75d30b24ee69353114aaacb52049752c51945d4ad785ae2510419eec5761fc6b8bbe082735157", 0xd8, 0xfffffffffffffff8}], 0x1000, &(0x7f0000000f80)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@bh='bh'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}]}) 03:08:09 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prlimit64(0x0, 0xc, &(0x7f0000000400)={0x9, 0x8d}, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) getsockname$netrom(r0, &(0x7f0000000380)={{}, [@remote, @default, @remote, @netrom, @rose, @rose, @null, @null]}, &(0x7f0000000200)=0x48) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x256f9d8f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x14) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x1f4) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000002c0)={0x3, 0xc, 0x4, 0x80000000, 0x10001, {r4, r5/1000+10000}, {0x4, 0xc, 0x40, 0x4, 0x81, 0x1, "b35236e3"}, 0x9ca0, 0x4, @fd, 0x46, 0x0, r6}) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x14) ftruncate(0xffffffffffffffff, 0x1000000) socket$inet6(0xa, 0x400000000001, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:08:09 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000001700)={0x0, 0xffffffffffffffff, 0x92, 0x20, @scatter={0x8, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000540)=""/4096, 0x1000}]}, &(0x7f00000015c0)="0222dd253725a205ca6887a5622fe8d0078c7aac78584826ede03f71c42d8c0da1c498b2939d6def432824165dd659bd354e0e87beaab7284a0bd12a522003ac8f1dc5aee885104f3370557c285d6c7e427ee418cc910d257604ded9f5d4f1028cbc2139dbf3ee8a9f801594824af83835a4d2cb392301ff3e515c84323259206061c0b5b3ea2b525d0f865b0f0b6c882815", &(0x7f0000001680), 0x4, 0x10027, 0x0, &(0x7f00000016c0)}) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={r9, 0x0, 0x30}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x5}, 0x8) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="f8ab0000000000000000000000c09391f207ed6a00000000000000748d094d838f612c0b376aa6704e60cd42cde203a2eb5496858fc145e8b6"], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 274.580148][T10020] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 274.776094][ T27] audit: type=1804 audit(1581908889.666:35): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/6/bus" dev="sda1" ino=16568 res=1 03:08:09 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000001700)={0x0, 0xffffffffffffffff, 0x92, 0x20, @scatter={0x8, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000540)=""/4096, 0x1000}]}, &(0x7f00000015c0)="0222dd253725a205ca6887a5622fe8d0078c7aac78584826ede03f71c42d8c0da1c498b2939d6def432824165dd659bd354e0e87beaab7284a0bd12a522003ac8f1dc5aee885104f3370557c285d6c7e427ee418cc910d257604ded9f5d4f1028cbc2139dbf3ee8a9f801594824af83835a4d2cb392301ff3e515c84323259206061c0b5b3ea2b525d0f865b0f0b6c882815", &(0x7f0000001680), 0x4, 0x10027, 0x0, &(0x7f00000016c0)}) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={r9, 0x0, 0x30}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x5}, 0x8) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="f8ab0000000000000000000000c09391f207ed6a00000000000000748d094d838f612c0b376aa6704e60cd42cde203a2eb5496858fc145e8b6"], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 274.904948][T10030] xfs: Bad value for 'logbsize' [ 275.035074][ T27] audit: type=1804 audit(1581908889.746:36): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/6/bus" dev="sda1" ino=16568 res=1 03:08:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) mmap(&(0x7f000004a000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x4434c000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x8000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x90}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="f4", 0x1, r2) request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='vboxnet1louser*\b\x00\x00\x00', r2) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x1e) syz_open_procfs(0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000380)) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000200)=0x14) [ 275.276716][ T27] audit: type=1804 audit(1581908889.826:37): pid=10033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/6/bus" dev="sda1" ino=16568 res=1 [ 275.639571][ T27] audit: type=1804 audit(1581908889.896:38): pid=10043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir128194370/syzkaller.0WxalA/5/bus" dev="sda1" ino=16569 res=1 [ 275.906776][ T27] audit: type=1804 audit(1581908889.916:39): pid=10043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir128194370/syzkaller.0WxalA/5/bus" dev="sda1" ino=16569 res=1 03:08:11 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000001700)={0x0, 0xffffffffffffffff, 0x92, 0x20, @scatter={0x8, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000540)=""/4096, 0x1000}]}, &(0x7f00000015c0)="0222dd253725a205ca6887a5622fe8d0078c7aac78584826ede03f71c42d8c0da1c498b2939d6def432824165dd659bd354e0e87beaab7284a0bd12a522003ac8f1dc5aee885104f3370557c285d6c7e427ee418cc910d257604ded9f5d4f1028cbc2139dbf3ee8a9f801594824af83835a4d2cb392301ff3e515c84323259206061c0b5b3ea2b525d0f865b0f0b6c882815", &(0x7f0000001680), 0x4, 0x10027, 0x0, &(0x7f00000016c0)}) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={r9, 0x0, 0x30}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x5}, 0x8) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="f8ab0000000000000000000000c09391f207ed6a00000000000000748d094d838f612c0b376aa6704e60cd42cde203a2eb5496858fc145e8b6"], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 03:08:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000100)="b805000000b9510000000f01c10f46aacb00020066ba2100b067eeb9800000c00f3235000100000f308eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x47}], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4, 0x8, 0x4, 0x0, 0x0, 0x0, 0x4200, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xf5ba, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x3, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xa781, 0x0) write$FUSE_LSEEK(r4, &(0x7f0000000200)={0x18, 0x0, 0x2, {0x8}}, 0x18) [ 276.228076][ T27] audit: type=1804 audit(1581908889.996:40): pid=10043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir128194370/syzkaller.0WxalA/5/bus" dev="sda1" ino=16569 res=1 03:08:11 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000001700)={0x0, 0xffffffffffffffff, 0x92, 0x20, @scatter={0x8, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000540)=""/4096, 0x1000}]}, &(0x7f00000015c0)="0222dd253725a205ca6887a5622fe8d0078c7aac78584826ede03f71c42d8c0da1c498b2939d6def432824165dd659bd354e0e87beaab7284a0bd12a522003ac8f1dc5aee885104f3370557c285d6c7e427ee418cc910d257604ded9f5d4f1028cbc2139dbf3ee8a9f801594824af83835a4d2cb392301ff3e515c84323259206061c0b5b3ea2b525d0f865b0f0b6c882815", &(0x7f0000001680), 0x4, 0x10027, 0x0, &(0x7f00000016c0)}) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={r9, 0x0, 0x30}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x5}, 0x8) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="f8ab0000000000000000000000c09391f207ed6a00000000000000748d094d838f612c0b376aa6704e60cd42cde203a2eb5496858fc145e8b6"], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 276.583838][T10077] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:08:11 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x198, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) getsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x400000000000085, 0x0) 03:08:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000000)=0x8, 0x4) sendfile(r1, r0, 0x0, 0x1c01) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0xa, &(0x7f0000000800)=[{&(0x7f00000000c0), 0x0, 0x100}, {&(0x7f0000000200)="099b36034927ce148ae9618aa5b4d260982fc816533a5b19c66706d7165585c03839e430011d7267c06df247d876ed90b1e4decc1f6fa47b90ff624e784b884559d76ece863f4992c87e90132ea602b1637241d14eea720c90c4ad", 0x5b, 0x1}, {&(0x7f00000002c0)="9335bc04b47cdd42c1ecfbf97e97e5e7753a153ce46a51ece72c67e7a6bf264d7c7471211ee3dd38de476d1c6c5ab767d266fa607dead29a80b0a7396fac951756252f890af03bd3338994c63c34245219dc1f8a57091c0a039109e21d3feeab956a4f47beb27c985aa5d99f131572311612b1d4da546f66ca1bce463a914d79117dc9542707f79064b8bc456e8891009f54669af544bc4eb9e51d164dff75e7c68215f15e59e89541c459838e512dc388bcec1291a0cd947e4dbfcf7c1c51c93f74ed42e8c610d83412803dbe1e21292a541722087b2fed6db6b12b24af422fb1308a43ffb13a976724b741c9", 0xed, 0x9}, {&(0x7f0000000480)="a9a868496745bc1335e03208f90f3cbe42591b46735418bf2c96595aaa145d3ff04e1e5d02064f318a3b87774a6f55b40c4b4b0061756ea8054c7774a0c669f3f42488731231494c7cb1a7fdedfa3604b4afba47a63d080ec9faf898ff91d558ada19844ef24d612f9ec855281f451b3129ff26e5c0b380b4bf07b25befc0d1f3618c6418539c4b2faeaf7a40e4eb7bd9012c6c63fab3030", 0x98, 0x1}, {&(0x7f00000003c0)="fa2a6b06f37657831c1a24003da0b2ae33944a8f14c1c50d2b5173bb16ee004057da74faec988f844450aa76f1a5bf90a1105272182654f19979009d50836b4cb77e048d24fb42bc6a5462b14dc6fcfbb3045524ba0af4316eb0fa2c66d4c8058a6dd3ef69f77ddb8a9cd314747807", 0x6f, 0xfffffffffffffff8}, {&(0x7f0000000100)="f98f74cd0ffb1e4c4997d709", 0xc, 0x5}, {&(0x7f0000000540)="65cf3d8bac32d0a6b1bc11a4db7c3dc23c20664469dff92f9c4bad4fdac1f6ee5e24e6422705b385bca3188740d74bfedf23e8cf3ce4a81144746813fb2c1e26c0e88bcebc9689d48ae35a31eb1e55a9dfd4fb8c9631361e648cda9ac3f3dfcb723ef899301e2b031350a588f256300cb252c90a09af34a763ad4777e7e49fdd", 0x80, 0x40}, {&(0x7f00000005c0)="3f3a7d0a1ebf513f76191ac03c053cb05492a5caa72b6a3f1f50813e48fe0a570c5591722e985ac3dc8c0457946af680b93c33f59a2c2ac779aecd4dbf74be7595f2dcb7882af3e66251a22c97f1f7c1a3dda0270a7f6e26e1f3e9eab963e45568302d50016a", 0x66, 0x100}, {&(0x7f0000000640)="7ac8101892dc75abc6964e700c8e315de8e1f4349ec868bba18efa92a3ce3a4bd69e29c75507a1ec046cd196ceaddeab6a34b2d2071b8a6f2bd3e15d83c0ae5bee050a5d44540d2c31e71cf70bfa26022c8be8bc2bbb59b47f1b93a02cfb86d8f3e8e661811ca89031561f6ae24a3e816964ee50096cf92c42e6debe032312508b8662d6d13fd2e2b4b03fc4410e63e462aa53847ff5ae9ad56407a9969f061a83ab2e5e531d17acd691f80e6c734f", 0xaf, 0x1}, {&(0x7f0000000700)="f31be664dd4d8e5d7e16d198918f562428835167ebdbbc15247dbc46f8e76426d01ceb63907e3d47eae0c4680b4960d3a34ff3240303505f2b3b87d565a2ad535cf22a3dd0f3294194d7df4101bfb295511551bb3c5cc10629822292ef64092c567548171ababcc30d36eb0cdc37f0091dca6def55f78e56d3907091a91ef9c4b79b196a41999b591ab29ad32b30ae91b85d83a04be8fc926ce2edb9d91756d3c9da3b2c066840a2d12fc24ea97366c93cbe84bda63fd2fca23894048cc1ddbedee5b0979b884adb7adbcd17b4c811ff5b5750292806", 0xd6, 0x6}], 0x20, &(0x7f0000000900)='vmnet0\x00') 03:08:12 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$nl80211(0x0) 03:08:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000680)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0x80041285, &(0x7f0000000080)) r5 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r5, &(0x7f0000000300)="2c37b90000000000008001e0a662d014d23ee49adbb3a775289364d605af515b0c0326ff9e45fb5e3d0e016861aa04000000d7", 0x33, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r5, 0x0) io_submit(r3, 0x201, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r7, r6, 0x0, 0x81) rt_sigpending(&(0x7f0000000340), 0x8) r8 = open(&(0x7f0000000200)='./file0\x00', 0x20000, 0xc) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:08:12 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='memory.events\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000440)=r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200100, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0xa5, "d17de9bcdbd08abd46f379a589449b1d542a7e0ce1706b9b7444f1bebe8074786f131e42b3c8a461fc665d7c616720dbc002984af5f782b73ac289e6628e4cc2e71acea897e9ace76c94461cc93b8d3cbb4ae21618dd4ca9f89267ece20b6dd21f1cad2461e685ccb7326848adbf84efbbc0460c1e27450f10f03a13c429b69700e286b43514669862a06c77058c261e9495a59bd42d9d9464f7f25850a4e510673142ada1"}, &(0x7f0000000140)=0xad) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r6, &(0x7f0000000240)=0x4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f00000000c0)=[{{0x2}, {0x2, 0x0, 0x0, 0x1}}, {{0x2, 0x0, 0x1}, {0x2}}, {{0x1, 0x1, 0x0, 0x1}}], 0x18) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r8 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r8, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r8, 0xc00c64b5, 0x0) r9 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r10 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r10, r9) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 03:08:13 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) ioctl$SG_IO(r5, 0x2285, &(0x7f0000001700)={0x0, 0xffffffffffffffff, 0x92, 0x20, @scatter={0x8, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000200)=""/216, 0xd8}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000180)=""/5, 0x5}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f00000003c0)=""/52, 0x34}, {&(0x7f0000000400)=""/44, 0x2c}, {&(0x7f0000000540)=""/4096, 0x1000}]}, &(0x7f00000015c0)="0222dd253725a205ca6887a5622fe8d0078c7aac78584826ede03f71c42d8c0da1c498b2939d6def432824165dd659bd354e0e87beaab7284a0bd12a522003ac8f1dc5aee885104f3370557c285d6c7e427ee418cc910d257604ded9f5d4f1028cbc2139dbf3ee8a9f801594824af83835a4d2cb392301ff3e515c84323259206061c0b5b3ea2b525d0f865b0f0b6c882815", &(0x7f0000001680), 0x4, 0x10027, 0x0, &(0x7f00000016c0)}) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x74, &(0x7f0000000080)={r9, 0x0, 0x30}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x5}, 0x8) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000001680)=ANY=[@ANYBLOB="f8ab0000000000000000000000c09391f207ed6a00000000000000748d094d838f612c0b376aa6704e60cd42cde203a2eb5496858fc145e8b6"], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 03:08:13 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket(0x10, 0x2, 0x0) r2 = semget(0x1, 0x1, 0x105) semctl$IPC_SET(r2, 0x0, 0x1, 0x0) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000000080)=0x40) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x2000000b) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x00') setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x2, 0x4) unlink(&(0x7f0000000040)='./file0\x00') getresuid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000580)=[{&(0x7f0000000200)="3d3487d1eedfa9b5f82697bfdcf2aeae96c835153e134a9329afde48e4f0e3a1f862e491c8ed3049d3b7ba5c09b88bff6e721abdd6739728630241468e16517a36e1de6e3b81ec58a9f46dcd56ce3ec6dab05770626529fce0c942bcc8aaef9af010c7ba81bcc5a27b", 0x69, 0x25}, {&(0x7f0000000400)="5c744b4e7b9857d5c18a006568675bb31cbd9013bf1306fc00ef4184a9d1739cbc20793273a29d87cf7636c4a333721d38f5778874519d303168524a8c375caecbfb9c850397aafd35df69eae7d6730a", 0x50, 0x8}, {&(0x7f00000002c0)="ed5a", 0x2, 0xfffffffffffffffc}, {&(0x7f0000000480)="c8cb0ecda19aae841ad5a507601b248edbcdcfa2d1c856b90e5d35654226eec8c60ab5f568e4b135346f3fe465ffe55d1285e83cd4e85e952fd4f283f2835983d637c6e2efab33c337190b42c6cc43337e61a3603db79e95fa770230d530564e3d8682b77fd02312369bbca8be4f1686a4e2cc7dc5fc4d1cd5d2240cfe2942d1c3fc26d4df594d3e712a5ce4ddcf0559ec0d3115eb217c31f92775036c1175875489a38305e229bd6f0267b93e0c0541d99a4f6c432fb26185632a1e7c28469739bcb187bf9f38da17ee0ce6725690bc7a235fbf209c0446bf77f2756c", 0xdd, 0x1}], 0x1000, &(0x7f00000006c0)={[{@utf8no='utf8=0'}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@nonumtail='nnonumtail=1'}, {@uni_xlateno='uni_xlate=0'}], [{@euid_gt={'euid>', r3}}]}) 03:08:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f00000004c0)='./file0/file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xf56, 0x1294c0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setpriority(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fffaffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 278.950884][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 278.950900][ T27] audit: type=1804 audit(1581908893.846:47): pid=10123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/8/bus" dev="sda1" ino=16542 res=1 03:08:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000000)=0x8, 0x4) sendfile(r1, r0, 0x0, 0x1c01) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0xa, &(0x7f0000000800)=[{&(0x7f00000000c0), 0x0, 0x100}, {&(0x7f0000000200)="099b36034927ce148ae9618aa5b4d260982fc816533a5b19c66706d7165585c03839e430011d7267c06df247d876ed90b1e4decc1f6fa47b90ff624e784b884559d76ece863f4992c87e90132ea602b1637241d14eea720c90c4ad", 0x5b, 0x1}, {&(0x7f00000002c0)="9335bc04b47cdd42c1ecfbf97e97e5e7753a153ce46a51ece72c67e7a6bf264d7c7471211ee3dd38de476d1c6c5ab767d266fa607dead29a80b0a7396fac951756252f890af03bd3338994c63c34245219dc1f8a57091c0a039109e21d3feeab956a4f47beb27c985aa5d99f131572311612b1d4da546f66ca1bce463a914d79117dc9542707f79064b8bc456e8891009f54669af544bc4eb9e51d164dff75e7c68215f15e59e89541c459838e512dc388bcec1291a0cd947e4dbfcf7c1c51c93f74ed42e8c610d83412803dbe1e21292a541722087b2fed6db6b12b24af422fb1308a43ffb13a976724b741c9", 0xed, 0x9}, {&(0x7f0000000480)="a9a868496745bc1335e03208f90f3cbe42591b46735418bf2c96595aaa145d3ff04e1e5d02064f318a3b87774a6f55b40c4b4b0061756ea8054c7774a0c669f3f42488731231494c7cb1a7fdedfa3604b4afba47a63d080ec9faf898ff91d558ada19844ef24d612f9ec855281f451b3129ff26e5c0b380b4bf07b25befc0d1f3618c6418539c4b2faeaf7a40e4eb7bd9012c6c63fab3030", 0x98, 0x1}, {&(0x7f00000003c0)="fa2a6b06f37657831c1a24003da0b2ae33944a8f14c1c50d2b5173bb16ee004057da74faec988f844450aa76f1a5bf90a1105272182654f19979009d50836b4cb77e048d24fb42bc6a5462b14dc6fcfbb3045524ba0af4316eb0fa2c66d4c8058a6dd3ef69f77ddb8a9cd314747807", 0x6f, 0xfffffffffffffff8}, {&(0x7f0000000100)="f98f74cd0ffb1e4c4997d709", 0xc, 0x5}, {&(0x7f0000000540)="65cf3d8bac32d0a6b1bc11a4db7c3dc23c20664469dff92f9c4bad4fdac1f6ee5e24e6422705b385bca3188740d74bfedf23e8cf3ce4a81144746813fb2c1e26c0e88bcebc9689d48ae35a31eb1e55a9dfd4fb8c9631361e648cda9ac3f3dfcb723ef899301e2b031350a588f256300cb252c90a09af34a763ad4777e7e49fdd", 0x80, 0x40}, {&(0x7f00000005c0)="3f3a7d0a1ebf513f76191ac03c053cb05492a5caa72b6a3f1f50813e48fe0a570c5591722e985ac3dc8c0457946af680b93c33f59a2c2ac779aecd4dbf74be7595f2dcb7882af3e66251a22c97f1f7c1a3dda0270a7f6e26e1f3e9eab963e45568302d50016a", 0x66, 0x100}, {&(0x7f0000000640)="7ac8101892dc75abc6964e700c8e315de8e1f4349ec868bba18efa92a3ce3a4bd69e29c75507a1ec046cd196ceaddeab6a34b2d2071b8a6f2bd3e15d83c0ae5bee050a5d44540d2c31e71cf70bfa26022c8be8bc2bbb59b47f1b93a02cfb86d8f3e8e661811ca89031561f6ae24a3e816964ee50096cf92c42e6debe032312508b8662d6d13fd2e2b4b03fc4410e63e462aa53847ff5ae9ad56407a9969f061a83ab2e5e531d17acd691f80e6c734f", 0xaf, 0x1}, {&(0x7f0000000700)="f31be664dd4d8e5d7e16d198918f562428835167ebdbbc15247dbc46f8e76426d01ceb63907e3d47eae0c4680b4960d3a34ff3240303505f2b3b87d565a2ad535cf22a3dd0f3294194d7df4101bfb295511551bb3c5cc10629822292ef64092c567548171ababcc30d36eb0cdc37f0091dca6def55f78e56d3907091a91ef9c4b79b196a41999b591ab29ad32b30ae91b85d83a04be8fc926ce2edb9d91756d3c9da3b2c066840a2d12fc24ea97366c93cbe84bda63fd2fca23894048cc1ddbedee5b0979b884adb7adbcd17b4c811ff5b5750292806", 0xd6, 0x6}], 0x20, &(0x7f0000000900)='vmnet0\x00') [ 279.284938][ T27] audit: type=1804 audit(1581908893.956:48): pid=10123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/8/bus" dev="sda1" ino=16542 res=1 [ 279.309704][ T27] audit: type=1804 audit(1581908894.046:49): pid=10123 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/8/bus" dev="sda1" ino=16542 res=1 03:08:14 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000000)=0x8, 0x4) sendfile(r1, r0, 0x0, 0x1c01) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0xa, &(0x7f0000000800)=[{&(0x7f00000000c0), 0x0, 0x100}, {&(0x7f0000000200)="099b36034927ce148ae9618aa5b4d260982fc816533a5b19c66706d7165585c03839e430011d7267c06df247d876ed90b1e4decc1f6fa47b90ff624e784b884559d76ece863f4992c87e90132ea602b1637241d14eea720c90c4ad", 0x5b, 0x1}, {&(0x7f00000002c0)="9335bc04b47cdd42c1ecfbf97e97e5e7753a153ce46a51ece72c67e7a6bf264d7c7471211ee3dd38de476d1c6c5ab767d266fa607dead29a80b0a7396fac951756252f890af03bd3338994c63c34245219dc1f8a57091c0a039109e21d3feeab956a4f47beb27c985aa5d99f131572311612b1d4da546f66ca1bce463a914d79117dc9542707f79064b8bc456e8891009f54669af544bc4eb9e51d164dff75e7c68215f15e59e89541c459838e512dc388bcec1291a0cd947e4dbfcf7c1c51c93f74ed42e8c610d83412803dbe1e21292a541722087b2fed6db6b12b24af422fb1308a43ffb13a976724b741c9", 0xed, 0x9}, {&(0x7f0000000480)="a9a868496745bc1335e03208f90f3cbe42591b46735418bf2c96595aaa145d3ff04e1e5d02064f318a3b87774a6f55b40c4b4b0061756ea8054c7774a0c669f3f42488731231494c7cb1a7fdedfa3604b4afba47a63d080ec9faf898ff91d558ada19844ef24d612f9ec855281f451b3129ff26e5c0b380b4bf07b25befc0d1f3618c6418539c4b2faeaf7a40e4eb7bd9012c6c63fab3030", 0x98, 0x1}, {&(0x7f00000003c0)="fa2a6b06f37657831c1a24003da0b2ae33944a8f14c1c50d2b5173bb16ee004057da74faec988f844450aa76f1a5bf90a1105272182654f19979009d50836b4cb77e048d24fb42bc6a5462b14dc6fcfbb3045524ba0af4316eb0fa2c66d4c8058a6dd3ef69f77ddb8a9cd314747807", 0x6f, 0xfffffffffffffff8}, {&(0x7f0000000100)="f98f74cd0ffb1e4c4997d709", 0xc, 0x5}, {&(0x7f0000000540)="65cf3d8bac32d0a6b1bc11a4db7c3dc23c20664469dff92f9c4bad4fdac1f6ee5e24e6422705b385bca3188740d74bfedf23e8cf3ce4a81144746813fb2c1e26c0e88bcebc9689d48ae35a31eb1e55a9dfd4fb8c9631361e648cda9ac3f3dfcb723ef899301e2b031350a588f256300cb252c90a09af34a763ad4777e7e49fdd", 0x80, 0x40}, {&(0x7f00000005c0)="3f3a7d0a1ebf513f76191ac03c053cb05492a5caa72b6a3f1f50813e48fe0a570c5591722e985ac3dc8c0457946af680b93c33f59a2c2ac779aecd4dbf74be7595f2dcb7882af3e66251a22c97f1f7c1a3dda0270a7f6e26e1f3e9eab963e45568302d50016a", 0x66, 0x100}, {&(0x7f0000000640)="7ac8101892dc75abc6964e700c8e315de8e1f4349ec868bba18efa92a3ce3a4bd69e29c75507a1ec046cd196ceaddeab6a34b2d2071b8a6f2bd3e15d83c0ae5bee050a5d44540d2c31e71cf70bfa26022c8be8bc2bbb59b47f1b93a02cfb86d8f3e8e661811ca89031561f6ae24a3e816964ee50096cf92c42e6debe032312508b8662d6d13fd2e2b4b03fc4410e63e462aa53847ff5ae9ad56407a9969f061a83ab2e5e531d17acd691f80e6c734f", 0xaf, 0x1}, {&(0x7f0000000700)="f31be664dd4d8e5d7e16d198918f562428835167ebdbbc15247dbc46f8e76426d01ceb63907e3d47eae0c4680b4960d3a34ff3240303505f2b3b87d565a2ad535cf22a3dd0f3294194d7df4101bfb295511551bb3c5cc10629822292ef64092c567548171ababcc30d36eb0cdc37f0091dca6def55f78e56d3907091a91ef9c4b79b196a41999b591ab29ad32b30ae91b85d83a04be8fc926ce2edb9d91756d3c9da3b2c066840a2d12fc24ea97366c93cbe84bda63fd2fca23894048cc1ddbedee5b0979b884adb7adbcd17b4c811ff5b5750292806", 0xd6, 0x6}], 0x20, &(0x7f0000000900)='vmnet0\x00') 03:08:14 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='memory.events\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000440)=r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000180)=0x7fffffff, 0x8) sched_setscheduler(0x0, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200100, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0xa5, "d17de9bcdbd08abd46f379a589449b1d542a7e0ce1706b9b7444f1bebe8074786f131e42b3c8a461fc665d7c616720dbc002984af5f782b73ac289e6628e4cc2e71acea897e9ace76c94461cc93b8d3cbb4ae21618dd4ca9f89267ece20b6dd21f1cad2461e685ccb7326848adbf84efbbc0460c1e27450f10f03a13c429b69700e286b43514669862a06c77058c261e9495a59bd42d9d9464f7f25850a4e510673142ada1"}, &(0x7f0000000140)=0xad) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r6, &(0x7f0000000240)=0x4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f00000000c0)=[{{0x2}, {0x2, 0x0, 0x0, 0x1}}, {{0x2, 0x0, 0x1}, {0x2}}, {{0x1, 0x1, 0x0, 0x1}}], 0x18) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) r8 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r8, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r8, 0xc00c64b5, 0x0) r9 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r10 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r10, r9) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 03:08:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000000)=0x8, 0x4) sendfile(r1, r0, 0x0, 0x1c01) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0xa, &(0x7f0000000800)=[{&(0x7f00000000c0), 0x0, 0x100}, {&(0x7f0000000200)="099b36034927ce148ae9618aa5b4d260982fc816533a5b19c66706d7165585c03839e430011d7267c06df247d876ed90b1e4decc1f6fa47b90ff624e784b884559d76ece863f4992c87e90132ea602b1637241d14eea720c90c4ad", 0x5b, 0x1}, {&(0x7f00000002c0)="9335bc04b47cdd42c1ecfbf97e97e5e7753a153ce46a51ece72c67e7a6bf264d7c7471211ee3dd38de476d1c6c5ab767d266fa607dead29a80b0a7396fac951756252f890af03bd3338994c63c34245219dc1f8a57091c0a039109e21d3feeab956a4f47beb27c985aa5d99f131572311612b1d4da546f66ca1bce463a914d79117dc9542707f79064b8bc456e8891009f54669af544bc4eb9e51d164dff75e7c68215f15e59e89541c459838e512dc388bcec1291a0cd947e4dbfcf7c1c51c93f74ed42e8c610d83412803dbe1e21292a541722087b2fed6db6b12b24af422fb1308a43ffb13a976724b741c9", 0xed, 0x9}, {&(0x7f0000000480)="a9a868496745bc1335e03208f90f3cbe42591b46735418bf2c96595aaa145d3ff04e1e5d02064f318a3b87774a6f55b40c4b4b0061756ea8054c7774a0c669f3f42488731231494c7cb1a7fdedfa3604b4afba47a63d080ec9faf898ff91d558ada19844ef24d612f9ec855281f451b3129ff26e5c0b380b4bf07b25befc0d1f3618c6418539c4b2faeaf7a40e4eb7bd9012c6c63fab3030", 0x98, 0x1}, {&(0x7f00000003c0)="fa2a6b06f37657831c1a24003da0b2ae33944a8f14c1c50d2b5173bb16ee004057da74faec988f844450aa76f1a5bf90a1105272182654f19979009d50836b4cb77e048d24fb42bc6a5462b14dc6fcfbb3045524ba0af4316eb0fa2c66d4c8058a6dd3ef69f77ddb8a9cd314747807", 0x6f, 0xfffffffffffffff8}, {&(0x7f0000000100)="f98f74cd0ffb1e4c4997d709", 0xc, 0x5}, {&(0x7f0000000540)="65cf3d8bac32d0a6b1bc11a4db7c3dc23c20664469dff92f9c4bad4fdac1f6ee5e24e6422705b385bca3188740d74bfedf23e8cf3ce4a81144746813fb2c1e26c0e88bcebc9689d48ae35a31eb1e55a9dfd4fb8c9631361e648cda9ac3f3dfcb723ef899301e2b031350a588f256300cb252c90a09af34a763ad4777e7e49fdd", 0x80, 0x40}, {&(0x7f00000005c0)="3f3a7d0a1ebf513f76191ac03c053cb05492a5caa72b6a3f1f50813e48fe0a570c5591722e985ac3dc8c0457946af680b93c33f59a2c2ac779aecd4dbf74be7595f2dcb7882af3e66251a22c97f1f7c1a3dda0270a7f6e26e1f3e9eab963e45568302d50016a", 0x66, 0x100}, {&(0x7f0000000640)="7ac8101892dc75abc6964e700c8e315de8e1f4349ec868bba18efa92a3ce3a4bd69e29c75507a1ec046cd196ceaddeab6a34b2d2071b8a6f2bd3e15d83c0ae5bee050a5d44540d2c31e71cf70bfa26022c8be8bc2bbb59b47f1b93a02cfb86d8f3e8e661811ca89031561f6ae24a3e816964ee50096cf92c42e6debe032312508b8662d6d13fd2e2b4b03fc4410e63e462aa53847ff5ae9ad56407a9969f061a83ab2e5e531d17acd691f80e6c734f", 0xaf, 0x1}, {&(0x7f0000000700)="f31be664dd4d8e5d7e16d198918f562428835167ebdbbc15247dbc46f8e76426d01ceb63907e3d47eae0c4680b4960d3a34ff3240303505f2b3b87d565a2ad535cf22a3dd0f3294194d7df4101bfb295511551bb3c5cc10629822292ef64092c567548171ababcc30d36eb0cdc37f0091dca6def55f78e56d3907091a91ef9c4b79b196a41999b591ab29ad32b30ae91b85d83a04be8fc926ce2edb9d91756d3c9da3b2c066840a2d12fc24ea97366c93cbe84bda63fd2fca23894048cc1ddbedee5b0979b884adb7adbcd17b4c811ff5b5750292806", 0xd6, 0x6}], 0x20, &(0x7f0000000900)='vmnet0\x00') 03:08:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000005e8f7fbea0c001a00080002c0ffffff58"], 0x2c}}, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000015003918000000000000000002000000", @ANYRES32=r1, @ANYBLOB="14000300726f73653000100000000000f0000000"], 0x289}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f00000001c0)=@buf={0x6, &(0x7f0000000180)="74d8cd40511f"}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) 03:08:15 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f0000000000)={0x0, 0x20, '_Vo', 0x63, 0x3f}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:08:15 executing program 0: r0 = geteuid() r1 = socket(0x10, 0x2, 0x0) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x0) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="1ca4bcc960846104e08364c530aad68126b1459af2e99f85e802640d797a2468f7584cb7ed821fd260dd", 0x2a, 0x3}, {&(0x7f0000000200)="7f2ab279a6358cdf2c6c59310162b0de7a6fe7b7476626c19d218a8ddb6b1f8daaef73fe8c05fc7a38c4628c548aa898507405c7f30388ce1f904a53340fb705766693711fda26619040e378bd759b4b3a234189a10a0c98fddecffeb97fa22573f93b55431fe5fe6f2623a3", 0x6c, 0x357a8c4c}, {&(0x7f0000000280)="bcdc774a0dbca758cee100c34e7f45454ebd228438a7a397bdbde714f910f32320ba1557980b59860dd6d1f6070cf002aff24ce0f49ee1b272cd512dd9167a4d4d6245a0f16a64162f5c96c7e7d92c7f146728e97a9ea50519c3115932b45cef81caa325eb87d41c998850e11413e3b83fe740c1f4d7ecfcbe27b5f98bb5a8c844c569b7cba6cdcf669b6c107220e2d77b8022c4c45c401ad1ed04b8a4fced73552456742b8c35b7a2dd0e76a32ac795b768c2f68189c1d69dc7ba4f676847e6d284ee24e6ecfadd25289632c692c8f46de3a96e7efb9d489ecdee61d383d8", 0xdf, 0x80}], 0x1900000, &(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES32=r3, @ANYRES16=0x0, @ANYBLOB="a1b3b02bf0f33f9b9bbd0027f6", @ANYRESHEX=r4, @ANYPTR64, @ANYRES16, @ANYRESHEX=r0, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES16, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESHEX=0x0]], @ANYRESDEC=r0, @ANYBLOB="2c6f626a5f726f6c653d6d696d655f748b70651a4d3730d78b99359de392b412350b122c65643e0000", @ANYRESDEC=r0, @ANYBLOB=',mask=^MAY_^RITE,hash,eui$>', @ANYRESDEC=r5, @ANYBLOB=',\x00']) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6000) accept$phonet_pipe(r6, &(0x7f00000006c0), &(0x7f0000000700)=0x10) r7 = getpid() r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6000) ioctl$SIOCGSTAMPNS(r8, 0x8907, &(0x7f0000000680)) sched_setscheduler(r7, 0x5, &(0x7f0000000380)) prctl$PR_SVE_GET_VL(0x33, 0x19d08) r9 = socket(0x10, 0x2, 0x0) write(r9, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r9, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) finit_module(r9, &(0x7f0000000640)='smackfsdef', 0x1) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x800, 0x20}, 0x21221}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000509d25a80648c63940d0424fc6005000b400a000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 281.394913][T10176] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.0'. 03:08:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000680)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = dup(0xffffffffffffffff) setsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0x80041285, &(0x7f0000000080)) r5 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r5, &(0x7f0000000300)="2c37b90000000000008001e0a662d014d23ee49adbb3a775289364d605af515b0c0326ff9e45fb5e3d0e016861aa04000000d7", 0x33, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r5, 0x0) io_submit(r3, 0x201, &(0x7f0000000540)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r7, r6, 0x0, 0x81) rt_sigpending(&(0x7f0000000340), 0x8) r8 = open(&(0x7f0000000200)='./file0\x00', 0x20000, 0xc) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:08:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x3dd8a000000007c, 0x1a, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_int(r2, 0x29, 0x34, &(0x7f0000000000)=0x8, 0x4) sendfile(r1, r0, 0x0, 0x1c01) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0xa, &(0x7f0000000800)=[{&(0x7f00000000c0), 0x0, 0x100}, {&(0x7f0000000200)="099b36034927ce148ae9618aa5b4d260982fc816533a5b19c66706d7165585c03839e430011d7267c06df247d876ed90b1e4decc1f6fa47b90ff624e784b884559d76ece863f4992c87e90132ea602b1637241d14eea720c90c4ad", 0x5b, 0x1}, {&(0x7f00000002c0)="9335bc04b47cdd42c1ecfbf97e97e5e7753a153ce46a51ece72c67e7a6bf264d7c7471211ee3dd38de476d1c6c5ab767d266fa607dead29a80b0a7396fac951756252f890af03bd3338994c63c34245219dc1f8a57091c0a039109e21d3feeab956a4f47beb27c985aa5d99f131572311612b1d4da546f66ca1bce463a914d79117dc9542707f79064b8bc456e8891009f54669af544bc4eb9e51d164dff75e7c68215f15e59e89541c459838e512dc388bcec1291a0cd947e4dbfcf7c1c51c93f74ed42e8c610d83412803dbe1e21292a541722087b2fed6db6b12b24af422fb1308a43ffb13a976724b741c9", 0xed, 0x9}, {&(0x7f0000000480)="a9a868496745bc1335e03208f90f3cbe42591b46735418bf2c96595aaa145d3ff04e1e5d02064f318a3b87774a6f55b40c4b4b0061756ea8054c7774a0c669f3f42488731231494c7cb1a7fdedfa3604b4afba47a63d080ec9faf898ff91d558ada19844ef24d612f9ec855281f451b3129ff26e5c0b380b4bf07b25befc0d1f3618c6418539c4b2faeaf7a40e4eb7bd9012c6c63fab3030", 0x98, 0x1}, {&(0x7f00000003c0)="fa2a6b06f37657831c1a24003da0b2ae33944a8f14c1c50d2b5173bb16ee004057da74faec988f844450aa76f1a5bf90a1105272182654f19979009d50836b4cb77e048d24fb42bc6a5462b14dc6fcfbb3045524ba0af4316eb0fa2c66d4c8058a6dd3ef69f77ddb8a9cd314747807", 0x6f, 0xfffffffffffffff8}, {&(0x7f0000000100)="f98f74cd0ffb1e4c4997d709", 0xc, 0x5}, {&(0x7f0000000540)="65cf3d8bac32d0a6b1bc11a4db7c3dc23c20664469dff92f9c4bad4fdac1f6ee5e24e6422705b385bca3188740d74bfedf23e8cf3ce4a81144746813fb2c1e26c0e88bcebc9689d48ae35a31eb1e55a9dfd4fb8c9631361e648cda9ac3f3dfcb723ef899301e2b031350a588f256300cb252c90a09af34a763ad4777e7e49fdd", 0x80, 0x40}, {&(0x7f00000005c0)="3f3a7d0a1ebf513f76191ac03c053cb05492a5caa72b6a3f1f50813e48fe0a570c5591722e985ac3dc8c0457946af680b93c33f59a2c2ac779aecd4dbf74be7595f2dcb7882af3e66251a22c97f1f7c1a3dda0270a7f6e26e1f3e9eab963e45568302d50016a", 0x66, 0x100}, {&(0x7f0000000640)="7ac8101892dc75abc6964e700c8e315de8e1f4349ec868bba18efa92a3ce3a4bd69e29c75507a1ec046cd196ceaddeab6a34b2d2071b8a6f2bd3e15d83c0ae5bee050a5d44540d2c31e71cf70bfa26022c8be8bc2bbb59b47f1b93a02cfb86d8f3e8e661811ca89031561f6ae24a3e816964ee50096cf92c42e6debe032312508b8662d6d13fd2e2b4b03fc4410e63e462aa53847ff5ae9ad56407a9969f061a83ab2e5e531d17acd691f80e6c734f", 0xaf, 0x1}, {&(0x7f0000000700)="f31be664dd4d8e5d7e16d198918f562428835167ebdbbc15247dbc46f8e76426d01ceb63907e3d47eae0c4680b4960d3a34ff3240303505f2b3b87d565a2ad535cf22a3dd0f3294194d7df4101bfb295511551bb3c5cc10629822292ef64092c567548171ababcc30d36eb0cdc37f0091dca6def55f78e56d3907091a91ef9c4b79b196a41999b591ab29ad32b30ae91b85d83a04be8fc926ce2edb9d91756d3c9da3b2c066840a2d12fc24ea97366c93cbe84bda63fd2fca23894048cc1ddbedee5b0979b884adb7adbcd17b4c811ff5b5750292806", 0xd6, 0x6}], 0x20, &(0x7f0000000900)='vmnet0\x00') 03:08:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@bridge_newneigh={0x38, 0x1c, 0x2, 0x70bd2a, 0x25dfdbfd, {0x2, 0x0, 0x0, r5, 0x49, 0x20, 0x9}, [@NDA_SRC_VNI={0x8, 0xb, 0x80000001}, @NDA_CACHEINFO={0x14, 0x3, {0x6, 0x4, 0x10000, 0x4}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r7, 0x80984120, &(0x7f0000000240)) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 03:08:16 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) ioctl$KDDELIO(r0, 0x4b35, 0xffffffff) open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:08:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @local}, 0xbb) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e00000e1df000001"], 0x18) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @local}, 0xbb) dup3(r5, r6, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 03:08:16 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0xc2801, 0x0) r0 = socket$inet(0x2, 0x80801, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0x1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x7, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4650}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x105) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(r4, &(0x7f0000003ec0)={0x11, 0x0, 0x0}, &(0x7f0000003f00)=0x14) recvfrom$packet(r6, &(0x7f0000000300)=""/126, 0x7e, 0x0, &(0x7f0000003f40)={0x11, 0x0, r7, 0x1, 0x2, 0x6, @broadcast}, 0x14) r8 = socket(0x2000000000000022, 0x0, 0x0) ioctl$IMGETCOUNT(r8, 0x80044943, &(0x7f0000000100)) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20000000) write(r4, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) r9 = accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000180)) fgetxattr(r9, 0x0, &(0x7f0000000540)=""/87, 0x57) r10 = add_key(0x0, &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000001480)="670e8ddd4d1041f23b8f6dd2475196214b81af42f98bdb2e0c0c14e4dc8650c71ffecf970eee4e9d4b57e44ca990cd0c53de6bf5f14bca6759c92dece1601e1a48ac172800e569cae6e945c9dd2d66fcaae614df58a05ad49c407e75d819cb1fab8ecd916021da119d68a2", 0x6b, 0xfffffffffffffff8) keyctl$revoke(0x3, r10) r11 = request_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='cifs.idmap\x00', 0xfffffffffffffffc) keyctl$clear(0x7, r11) fallocate(r4, 0x11, 0x0, 0x10000) sendfile(r4, r5, 0x0, 0x12000) dup(r2) socket$kcm(0x11, 0xa, 0x300) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='E', 0x1, 0x0, 0x0, 0x0) [ 282.140724][T10203] ================================================================== [ 282.149440][T10203] BUG: KASAN: use-after-free in netdev_state_change+0x128/0x140 [ 282.157097][T10203] Read of size 4 at addr ffff88805274c218 by task syz-executor.3/10203 [ 282.165399][T10203] [ 282.167764][T10203] CPU: 1 PID: 10203 Comm: syz-executor.3 Not tainted 5.6.0-rc2-syzkaller #0 [ 282.176442][T10203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.186510][T10203] Call Trace: [ 282.189935][T10203] dump_stack+0x197/0x210 [ 282.194296][T10203] ? netdev_state_change+0x128/0x140 [ 282.199741][T10203] print_address_description.constprop.0.cold+0xd4/0x30b [ 282.206818][T10203] ? netdev_state_change+0x128/0x140 [ 282.212130][T10203] ? netdev_state_change+0x128/0x140 [ 282.217443][T10203] __kasan_report.cold+0x1b/0x32 [ 282.222418][T10203] ? netdev_state_change+0x128/0x140 [ 282.228085][T10203] kasan_report+0x12/0x20 [ 282.232637][T10203] __asan_report_load4_noabort+0x14/0x20 [ 282.238298][T10203] netdev_state_change+0x128/0x140 [ 282.243429][T10203] ? netdev_notify_peers+0xc0/0xc0 [ 282.248738][T10203] ? __netdev_name_node_alt_destroy+0x207/0x2a0 [ 282.255069][T10203] rtnl_linkprop.isra.0+0x460/0x6f0 [ 282.260394][T10203] ? rtnl_link_get_net+0x1d0/0x1d0 [ 282.265779][T10203] rtnl_dellinkprop+0x46/0x60 [ 282.270484][T10203] ? rtnl_linkprop.isra.0+0x6f0/0x6f0 [ 282.275921][T10203] rtnetlink_rcv_msg+0x45e/0xaf0 [ 282.281163][T10203] ? rtnl_bridge_getlink+0x910/0x910 [ 282.286562][T10203] ? netlink_deliver_tap+0x226/0xbf0 [ 282.292470][T10203] ? find_held_lock+0x35/0x130 [ 282.292520][T10203] netlink_rcv_skb+0x177/0x450 [ 282.292539][T10203] ? rtnl_bridge_getlink+0x910/0x910 [ 282.292563][T10203] ? netlink_ack+0xb50/0xb50 [ 282.292584][T10203] ? __kasan_check_read+0x11/0x20 [ 282.292612][T10203] ? netlink_deliver_tap+0x248/0xbf0 [ 282.292644][T10203] rtnetlink_rcv+0x1d/0x30 [ 282.292661][T10203] netlink_unicast+0x59e/0x7e0 [ 282.292691][T10203] ? netlink_attachskb+0x870/0x870 [ 282.292749][T10203] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 282.292815][T10203] ? __check_object_size+0x3d/0x437 [ 282.292845][T10203] netlink_sendmsg+0x91c/0xea0 [ 282.292876][T10203] ? netlink_unicast+0x7e0/0x7e0 [ 282.292936][T10203] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 282.292963][T10203] ? apparmor_socket_sendmsg+0x2a/0x30 [ 282.292983][T10203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 282.293032][T10203] ? security_socket_sendmsg+0x8d/0xc0 [ 282.293052][T10203] ? netlink_unicast+0x7e0/0x7e0 [ 282.293119][T10203] sock_sendmsg+0xd7/0x130 [ 282.293140][T10203] ____sys_sendmsg+0x753/0x880 [ 282.293165][T10203] ? kernel_sendmsg+0x50/0x50 [ 282.293190][T10203] ? __fget_files+0x337/0x520 [ 282.293211][T10203] ? find_held_lock+0x35/0x130 [ 282.410304][T10203] ___sys_sendmsg+0x100/0x170 [ 282.410338][T10203] ? sendmsg_copy_msghdr+0x70/0x70 [ 282.410358][T10203] ? __kasan_check_read+0x11/0x20 [ 282.410395][T10203] ? __fget_files+0x359/0x520 [ 282.410427][T10203] ? ksys_dup3+0x3e0/0x3e0 [ 282.410468][T10203] ? __fget_light+0x1ad/0x270 [ 282.410490][T10203] ? __fdget+0x1b/0x20 [ 282.410508][T10203] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 282.410542][T10203] __sys_sendmsg+0x105/0x1d0 [ 282.410563][T10203] ? __sys_sendmsg_sock+0xc0/0xc0 [ 282.410669][T10203] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 282.410687][T10203] ? do_syscall_64+0x26/0x790 [ 282.410745][T10203] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.410767][T10203] ? do_syscall_64+0x26/0x790 [ 282.480489][T10203] __x64_sys_sendmsg+0x78/0xb0 [ 282.480515][T10203] do_syscall_64+0xfa/0x790 [ 282.480544][T10203] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.480557][T10203] RIP: 0033:0x45c6c9 [ 282.480574][T10203] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.480583][T10203] RSP: 002b:00007f130e2f8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 282.480599][T10203] RAX: ffffffffffffffda RBX: 00007f130e2f96d4 RCX: 000000000045c6c9 [ 282.480609][T10203] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 282.480619][T10203] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.480628][T10203] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 282.480638][T10203] R13: 00000000000009cf R14: 00000000004cc73c R15: 000000000076bf2c [ 282.480677][T10203] [ 282.480686][T10203] Allocated by task 9784: [ 282.480702][T10203] save_stack+0x23/0x90 [ 282.480717][T10203] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 282.480731][T10203] kasan_kmalloc+0x9/0x10 [ 282.480744][T10203] __kmalloc_node+0x4e/0x70 [ 282.480856][T10203] kvmalloc_node+0x68/0x100 [ 282.480873][T10203] alloc_netdev_mqs+0x98/0xe40 [ 282.480946][T10203] vti6_init_net+0x244/0x810 [ 282.480959][T10203] ops_init+0xb3/0x420 [ 282.480971][T10203] setup_net+0x2d5/0x8b0 [ 282.480983][T10203] copy_net_ns+0x29e/0x5a0 [ 282.481020][T10203] create_new_namespaces+0x403/0xb50 [ 282.481039][T10203] unshare_nsproxy_namespaces+0xc2/0x200 [ 282.598843][ T27] audit: type=1800 audit(1581908897.496:50): pid=10202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16593 res=0 [ 282.599209][T10203] ksys_unshare+0x444/0x980 [ 282.599242][T10203] __x64_sys_unshare+0x31/0x40 [ 282.607297][ T27] audit: type=1804 audit(1581908897.506:51): pid=10202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir121144774/syzkaller.NRkKYl/12/file0" dev="sda1" ino=16593 res=1 [ 282.608603][T10203] do_syscall_64+0xfa/0x790 [ 282.608622][T10203] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.608627][T10203] [ 282.608636][T10203] Freed by task 10203: [ 282.608652][T10203] save_stack+0x23/0x90 [ 282.608665][T10203] __kasan_slab_free+0x102/0x150 [ 282.608683][T10203] kasan_slab_free+0xe/0x10 [ 282.718736][T10203] kfree+0x10a/0x2c0 [ 282.718753][T10203] __netdev_name_node_alt_destroy+0x1ff/0x2a0 [ 282.718766][T10203] netdev_name_node_alt_destroy+0x57/0x80 [ 282.718779][T10203] rtnl_linkprop.isra.0+0x575/0x6f0 [ 282.718791][T10203] rtnl_dellinkprop+0x46/0x60 [ 282.718803][T10203] rtnetlink_rcv_msg+0x45e/0xaf0 [ 282.718817][T10203] netlink_rcv_skb+0x177/0x450 [ 282.718829][T10203] rtnetlink_rcv+0x1d/0x30 [ 282.718841][T10203] netlink_unicast+0x59e/0x7e0 [ 282.718853][T10203] netlink_sendmsg+0x91c/0xea0 [ 282.718865][T10203] sock_sendmsg+0xd7/0x130 [ 282.718878][T10203] ____sys_sendmsg+0x753/0x880 [ 282.718890][T10203] ___sys_sendmsg+0x100/0x170 [ 282.718903][T10203] __sys_sendmsg+0x105/0x1d0 [ 282.718913][T10203] __x64_sys_sendmsg+0x78/0xb0 [ 282.718936][T10203] do_syscall_64+0xfa/0x790 [ 282.797877][T10203] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.797883][T10203] [ 282.797893][T10203] The buggy address belongs to the object at ffff88805274c000 [ 282.797893][T10203] which belongs to the cache kmalloc-4k of size 4096 [ 282.797905][T10203] The buggy address is located 536 bytes inside of [ 282.797905][T10203] 4096-byte region [ffff88805274c000, ffff88805274d000) [ 282.797910][T10203] The buggy address belongs to the page: [ 282.797927][T10203] page:ffffea000149d300 refcount:1 mapcount:0 mapping:ffff8880aa402000 index:0x0 compound_mapcount: 0 [ 282.797938][T10203] flags: 0xfffe0000010200(slab|head) [ 282.797957][T10203] raw: 00fffe0000010200 ffffea000149d288 ffffea000149d908 ffff8880aa402000 [ 282.797974][T10203] raw: 0000000000000000 ffff88805274c000 0000000100000001 0000000000000000 [ 282.797980][T10203] page dumped because: kasan: bad access detected [ 282.797984][T10203] [ 282.797989][T10203] Memory state around the buggy address: [ 282.797999][T10203] ffff88805274c100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.798012][T10203] ffff88805274c180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.798023][T10203] >ffff88805274c200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.798029][T10203] ^ [ 282.798040][T10203] ffff88805274c280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.798051][T10203] ffff88805274c300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 282.798057][T10203] ================================================================== [ 282.798062][T10203] Disabling lock debugging due to kernel taint [ 282.803562][T10203] Kernel panic - not syncing: panic_on_warn set ... [ 282.803581][T10203] CPU: 0 PID: 10203 Comm: syz-executor.3 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 282.803589][T10203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.803593][T10203] Call Trace: [ 282.803613][T10203] dump_stack+0x197/0x210 [ 282.803633][T10203] panic+0x2e3/0x75c [ 282.803647][T10203] ? add_taint.cold+0x16/0x16 [ 282.803667][T10203] ? netdev_state_change+0x128/0x140 [ 282.803716][T10203] ? preempt_schedule+0x4b/0x60 [ 282.803734][T10203] ? ___preempt_schedule+0x16/0x18 [ 282.803803][T10203] ? trace_hardirqs_on+0x5e/0x240 [ 282.803823][T10203] ? netdev_state_change+0x128/0x140 [ 282.803840][T10203] end_report+0x47/0x4f [ 282.803853][T10203] ? netdev_state_change+0x128/0x140 [ 282.803867][T10203] __kasan_report.cold+0xe/0x32 [ 282.803884][T10203] ? netdev_state_change+0x128/0x140 [ 282.803901][T10203] kasan_report+0x12/0x20 [ 282.803919][T10203] __asan_report_load4_noabort+0x14/0x20 [ 282.803933][T10203] netdev_state_change+0x128/0x140 [ 282.803949][T10203] ? netdev_notify_peers+0xc0/0xc0 [ 282.803972][T10203] ? __netdev_name_node_alt_destroy+0x207/0x2a0 [ 282.803995][T10203] rtnl_linkprop.isra.0+0x460/0x6f0 [ 282.804013][T10203] ? rtnl_link_get_net+0x1d0/0x1d0 [ 282.804090][T10203] rtnl_dellinkprop+0x46/0x60 [ 282.804105][T10203] ? rtnl_linkprop.isra.0+0x6f0/0x6f0 [ 282.804117][T10203] rtnetlink_rcv_msg+0x45e/0xaf0 [ 282.804135][T10203] ? rtnl_bridge_getlink+0x910/0x910 [ 282.804152][T10203] ? netlink_deliver_tap+0x226/0xbf0 [ 282.804167][T10203] ? find_held_lock+0x35/0x130 [ 282.804191][T10203] netlink_rcv_skb+0x177/0x450 [ 282.804207][T10203] ? rtnl_bridge_getlink+0x910/0x910 [ 282.804225][T10203] ? netlink_ack+0xb50/0xb50 [ 282.804241][T10203] ? __kasan_check_read+0x11/0x20 [ 282.804263][T10203] ? netlink_deliver_tap+0x248/0xbf0 [ 282.804293][T10203] rtnetlink_rcv+0x1d/0x30 [ 282.804309][T10203] netlink_unicast+0x59e/0x7e0 [ 282.804331][T10203] ? netlink_attachskb+0x870/0x870 [ 282.804349][T10203] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 282.804365][T10203] ? __check_object_size+0x3d/0x437 [ 282.804387][T10203] netlink_sendmsg+0x91c/0xea0 [ 282.804411][T10203] ? netlink_unicast+0x7e0/0x7e0 [ 282.804428][T10203] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 282.804448][T10203] ? apparmor_socket_sendmsg+0x2a/0x30 [ 282.804466][T10203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 282.804481][T10203] ? security_socket_sendmsg+0x8d/0xc0 [ 282.804497][T10203] ? netlink_unicast+0x7e0/0x7e0 [ 282.804514][T10203] sock_sendmsg+0xd7/0x130 [ 282.804531][T10203] ____sys_sendmsg+0x753/0x880 [ 282.804550][T10203] ? kernel_sendmsg+0x50/0x50 [ 282.804567][T10203] ? __fget_files+0x337/0x520 [ 282.804582][T10203] ? find_held_lock+0x35/0x130 [ 282.804610][T10203] ___sys_sendmsg+0x100/0x170 [ 282.804629][T10203] ? sendmsg_copy_msghdr+0x70/0x70 [ 282.804645][T10203] ? __kasan_check_read+0x11/0x20 [ 282.804662][T10203] ? __fget_files+0x359/0x520 [ 282.804683][T10203] ? ksys_dup3+0x3e0/0x3e0 [ 282.804710][T10203] ? __fget_light+0x1ad/0x270 [ 282.804727][T10203] ? __fdget+0x1b/0x20 [ 282.804741][T10203] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 282.804761][T10203] __sys_sendmsg+0x105/0x1d0 [ 282.804777][T10203] ? __sys_sendmsg_sock+0xc0/0xc0 [ 282.804806][T10203] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 282.804821][T10203] ? do_syscall_64+0x26/0x790 [ 282.804835][T10203] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.804846][ T27] audit: type=1804 audit(1581908897.706:52): pid=10221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087059100/syzkaller.GrsMb0/9/file0" dev="sda1" ino=16588 res=1 [ 282.804858][T10203] ? do_syscall_64+0x26/0x790 [ 282.804878][T10203] __x64_sys_sendmsg+0x78/0xb0 [ 282.804895][T10203] do_syscall_64+0xfa/0x790 [ 282.804919][T10203] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.804929][T10203] RIP: 0033:0x45c6c9 [ 282.804943][T10203] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.804952][T10203] RSP: 002b:00007f130e2f8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 282.804965][T10203] RAX: ffffffffffffffda RBX: 00007f130e2f96d4 RCX: 000000000045c6c9 [ 282.804973][T10203] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 282.804982][T10203] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.804990][T10203] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 282.804998][T10203] R13: 00000000000009cf R14: 00000000004cc73c R15: 000000000076bf2c [ 282.806470][T10203] Kernel Offset: disabled [ 283.406995][T10203] Rebooting in 86400 seconds..