[ 99.861107][ T27] audit: type=1800 audit(1582875389.586:36): pid=10567 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 100.553059][ T27] audit: type=1400 audit(1582875390.406:37): avc: denied { watch } for pid=10658 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. 2020/02/28 07:36:40 fuzzer started syzkaller login: [ 110.506829][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 110.506846][ T27] audit: type=1400 audit(1582875400.366:42): avc: denied { map } for pid=10752 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/28 07:36:41 dialing manager at 10.128.0.26:45575 2020/02/28 07:36:41 syscalls: 3018 2020/02/28 07:36:41 code coverage: enabled 2020/02/28 07:36:41 comparison tracing: enabled 2020/02/28 07:36:41 extra coverage: enabled 2020/02/28 07:36:41 setuid sandbox: enabled 2020/02/28 07:36:41 namespace sandbox: enabled 2020/02/28 07:36:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/28 07:36:41 fault injection: enabled 2020/02/28 07:36:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/28 07:36:41 net packet injection: enabled 2020/02/28 07:36:41 net device setup: enabled 2020/02/28 07:36:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/28 07:36:41 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 112.100165][ T27] audit: type=1400 audit(1582875401.956:43): avc: denied { integrity } for pid=10767 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 07:40:33 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80900, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x8000000, 0x331a, 0x16}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f00000000c0)={0x1, 0x4, 0xff, 0xb5f, 0x2, [0x4, 0x5, 0x8, 0x9], [0x2, 0x4cc, 0x6, 0x7], [0x3, 0x100, 0x4, 0x20], [0x9, 0x9, 0xd4a2, 0x7f]}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001800)={0x9f0000, 0x4, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000017c0)={0xa00905, 0x9, [], @p_u8=&(0x7f0000001780)=0xff}}) sendto$x25(r2, &(0x7f0000001840)="587ef53dbe09f17a59942e05620b41c9ce0c7858a8a127ed9eddad62c145e105b65d8f4f1c4ae2235d594c53968d11bd9ce8223f12826df66f181ee1de534958a5d91ad167594d68670fb41975fafda6984f0e2789624ba48b6cb73fbd6384ab8599e6b09c1b83f98e920aeba94a1e4c0b49dd0e7834e251e62cf97dd186a43e18f15f38c6e9f2f275ad4c218e12cca58a60a1fa7e2db63000bbeb4dbdcbe13605b4c6b52fa4fdeabc017f50ae623164dad6ab9bafff7e92fa28139504095c7beb5b233449b918aef1b4b85cf955b3825e32a40e4d20390b9fdc6c10b64ceacd56956566", 0xe4, 0x179dff6b5e8b7fc6, 0x0, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000001940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000019c0)=0x80) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001a40)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000001b00)={&(0x7f0000001a00), 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x24, r4, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20020001) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer2\x00', 0x3a1241, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000001dc0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x80, 0x1405, 0x20, 0x70bd2c, 0x25dfdbfd, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8}, {0x8, 0x3, 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000088}, 0x0) r6 = syz_open_dev$binderN(&(0x7f0000001e00)='/dev/binder#\x00', 0x0, 0x1800) mmap$binder(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x1, 0x11, r6, 0x7ff) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/sequencer\x00', 0x202a02, 0x0) getresgid(&(0x7f0000001e80), &(0x7f0000001ec0)=0x0, &(0x7f0000001f00)) ioctl$TUNSETGROUP(r7, 0x400454ce, r8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001f40)=0x7, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001f80)={&(0x7f0000ff6000/0x1000)=nil, 0x1000}, &(0x7f0000001fc0)=0x10) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) read$midi(0xffffffffffffffff, &(0x7f0000002000)=""/35, 0x23) io_setup(0x1, &(0x7f0000002040)=0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002180)={&(0x7f0000002140)='-bdevwlan1user\x00', r1}, 0x10) r12 = inotify_init1(0x80800) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x1, 0xd, &(0x7f0000002380)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @alu={0x4, 0x1, 0x0, 0x8, 0x8, 0xffffffffffffffff, 0x1}, @generic={0x20, 0x1, 0x0, 0x4, 0x1}, @exit, @generic={0x4, 0x4, 0x9, 0x6, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x35a2b119}, @ldst={0x1, 0xc975c52246a2fa57, 0x2, 0x7, 0x0, 0xffffffffffffffc0, 0xffffffffffffffff}, @ldst={0x0, 0x0, 0x7, 0xa, 0x4, 0x50, 0xffffffffffffffff}, @generic={0x4, 0x0, 0x5, 0x0, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000002400)='syzkaller\x00', 0xbbe, 0x56, &(0x7f0000002440)=""/86, 0x40f00, 0x4, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000024c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000002500)={0x2, 0x4, 0x5}, 0x10, 0xffffffffffffffff}, 0x78) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002640)='/dev/btrfs-control\x00', 0x200000, 0x0) r15 = syz_open_dev$media(&(0x7f00000027c0)='/dev/media#\x00', 0x2, 0x169482) io_submit(r9, 0x5, &(0x7f0000002840)=[&(0x7f0000002100)={0x0, 0x0, 0x0, 0x8, 0x9, r10, &(0x7f00000020c0)="973c1621ea2b9715577fddb4334a2dea1f21e95cac6e1aac3d547dadcd8aec90dc6c85ef2515147ecd9572fc1d5e44affa", 0x31, 0x1, 0x0, 0x0, r5}, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x400, r11, &(0x7f00000021c0)="39e85da9efb3401d97940cb8c006d2f1a8a12a21ba070da6276190c346e5e42528239c4197f1b4673a707a097a549bce35f1cfefa2868f873cb8e890e8ed972ca315fd368697ac64f910357ad09abee0ae699aa7888c7e1a572110f1039192", 0x5f, 0xf8aa, 0x0, 0x2, r5}, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x2, 0x9, r12, &(0x7f0000002280)="76ead36518fb3d4591554466dce1e8f432199759273c014a8db6fd48e9bbd06f5f2494d177a63f17c29eb37676e087645235f0909ed999b963f1e4ec934dbe369f91213d73901fe36f23d367d92ea62f2b3133fcd76cf51d181385486f5c3820d494ee8b8ecf2c9641745cc60f8793118b7772e01189625fd952682a4d36e37abf2fd23f9ebc590dcb515f", 0x8b, 0x10001, 0x0, 0x1, r5}, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x1, 0xc84, r13, &(0x7f00000025c0)="3b0992b30343bd1df3ad18ec48105b822750f8eda99c433874adff8161af419478e3cc9d657925752fb9b3dd7e9552f7c092db720b02fa161e84cc9c46f9f08df4cff11e", 0x44, 0x0, 0x0, 0x1, r14}, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x1, 0x100, r7, &(0x7f00000026c0)="658ee65f39c8170922c0b8d21f243f98d4a47b19baf9caee172f93190f3de971a20b95b00aaa681d2930e54107feed17677d39a721b9b83cb12d65d2b4b5b1282e2e18acf9630f2cf15db57d9f13471f1e5344ab6d9afed4f765ebc1e115901d5d807fe0ed12205b33ae5ebc020ed6982e7db9a24437bd3bc2b52a5efa6760cec1be6deaf83ab662fde5670c4e2e04538f8087502f7389908b6cb6ddca9ba14bbd5e1e29a07cddf80405eee56d14b0f8f194ea2f4bc12c6cadd3380ec3e3b74ea10b583ca44774429811dbbc33350162b19efa0adb174006748d102016b675", 0xdf, 0xe6, 0x0, 0x1, r15}]) r16 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002880)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe2(&(0x7f00000028c0)={0xffffffffffffffff}, 0x0) ioctl$NBD_SET_SOCK(r16, 0xab00, r17) [ 344.056122][ T27] audit: type=1400 audit(1582875633.916:44): avc: denied { map } for pid=10769 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=98 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 344.224149][T10770] IPVS: ftp: loaded support on port[0] = 21 07:40:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = gettid() fcntl$setown(r1, 0x8, r2) prctl$PR_SET_UNALIGN(0x6, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x54a1c6933d72a717, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x9, 0x5, 0x4, &(0x7f0000ff8000/0x8000)=nil, 0x6}) prctl$PR_GET_KEEPCAPS(0x7) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x1, 0x1, 0x8000, 0x9, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000001c0)) r8 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) write$binfmt_elf32(r8, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x80, 0x5, 0x8, 0x40, 0x3, 0x3, 0x7, 0x214, 0x38, 0xb1, 0x7, 0x51c7, 0x20, 0x2, 0x2d, 0x4}, [{0x6, 0x2, 0xffffffff, 0x80000, 0x7, 0x8000, 0x1f, 0x7}], "321a7371ac316a2c5485804475aee3d8d229b0598c1ee9666938b49b56ad3e94b32dd89b229037811ce36ac3b556d2bd9caaa86ad0660e0b662e4a66"}, 0x94) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x213b807a07d85e36, 0x0) r9 = accept4$vsock_stream(r6, &(0x7f0000000340)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r9, 0x40106614, &(0x7f0000000380)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$gtp(&(0x7f0000000480)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r10, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r11, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x0) r12 = socket(0xf, 0x3, 0x8) r13 = fcntl$dupfd(r12, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r13, 0x84, 0x21, &(0x7f0000000740), 0x4) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x1}, 0xc) r15 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ashmem\x00', 0x48042, 0x0) r16 = syz_open_dev$mouse(&(0x7f0000000800)='/dev/input/mouse#\x00', 0x80000000, 0x511000) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000840)={0x6, 0xb, 0x5, 0x0, 0x0, [{{r14}, 0x3b8c9681}, {{r15}, 0x4}, {{r16}, 0x1}, {{r10}, 0x19}, {{r3}, 0x8}]}) [ 344.367954][T10770] chnl_net:caif_netlink_parms(): no params data found [ 344.488391][T10770] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.505174][T10770] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.513287][T10770] device bridge_slave_0 entered promiscuous mode [ 344.539069][T10770] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.547674][T10770] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.557139][T10770] device bridge_slave_1 entered promiscuous mode [ 344.557280][T10776] IPVS: ftp: loaded support on port[0] = 21 [ 344.584334][T10770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.608300][T10770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:40:34 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl(r0, 0x200, &(0x7f0000000000)="fc1afc4efc1f1d3cab1e4d3f6c3b68ddbd832548b2cec185a661839332b1778c55b63bc614") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000640)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000100)={0x4e8, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x5}, @NL80211_ATTR_TX_RATES={0x4cc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3c, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x4, 0x9, 0x8000, 0x8, 0x4, 0x2, 0x9]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, "c5339344f20bde7ba987562a2e5b4faf172fb2878e973ba9d7c5e319a163"}]}, @NL80211_BAND_6GHZ={0xfc, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x4c0f, 0x1, 0x3f, 0x1, 0x2, 0x4, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x50, 0x2, "4d230f27c539b3100a09bd23347f35e0b7f41f4c7953ae246aa82a7ef01c7d06cb2b3ffc0aff01ed0ee31cb3d25110c897a90620af0ff0665b74416d49f55ac642d5379828ffcf7410bc687c"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x55, 0x2, 0x5, 0x0, 0x1, 0x6, 0x4, 0x9db]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xfffe, 0x2, 0x6, 0x8001, 0x0, 0x1f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x7, 0x9, 0xfffd, 0x9, 0x800, 0x6, 0x8]}}, @NL80211_TXRATE_HT={0x4e, 0x2, "4bc942572f1ee6e106f1032e369f5b5ebd469dd31fcf9803cf98094a666c2b77d7db399c78e315e395c6e6b7aeb6e64dd154c4401fff7c24f5a17ae93d3abf75aeee8cb630d89cb5b8ce"}]}, @NL80211_BAND_6GHZ={0xb8, 0x3, [@NL80211_TXRATE_HT={0x44, 0x2, "540096be83f8f599c5efb0408195b94b085b79e584ce63589911c218b354b0d47d53618cba59a76b91ea129b173ac33360b391a157f24510f291a51d0e491635"}, @NL80211_TXRATE_LEGACY={0x13, 0x1, "9b70d01601129278e382877ffab4de"}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x2f, 0x2, "4217ee0168011539fb2e290e03f3b34462731bd25c271d74d7d6480c7620b1ce201b9981b9d03828d6727f"}, @NL80211_TXRATE_LEGACY={0x16, 0x1, "bc1d1c65ef6018eace367accecef17b7ad47"}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, [@NL80211_TXRATE_GI={0x5, 0x4, 0xb22f5d929cdb99c0}, @NL80211_TXRATE_LEGACY={0x6, 0x1, "69e3"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0xe2e5, 0x1, 0x2, 0x5, 0xfff, 0x8000, 0x7]}}, @NL80211_TXRATE_HT={0x38, 0x2, "951825fef525c60dfc0ef6f84d4a61a40df4f5081b72a297aaa7c77cdf087db7935724c5ac224380569433c7810fe6655d6be553"}, @NL80211_TXRATE_HT={0x49, 0x2, "4dae189538977acf18ef2076949655d990c24b87d3ea1624b00a671704f7c9cee454316b74b1bf584633cbed928700a81b0f631fc5ef4b93a1017954ea556d43571d77b2b3"}]}, @NL80211_BAND_60GHZ={0x88, 0x2, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x8, 0x800, 0x200, 0x6, 0x5]}}, @NL80211_TXRATE_HT={0x2c, 0x2, "bc766a01f99254eba1948791d6c928e642524b4a3da869ad5f1e2ead0d6bd8d9e9c49b8a834d3140"}, @NL80211_TXRATE_LEGACY={0x6, 0x1, "fe72"}, @NL80211_TXRATE_LEGACY={0x12, 0x1, "d5d72158ec40a29869a2d5174807"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x20, 0x1, "721fbb9f4841661c423c2c4245b07cddfae0360f62679cbe9a4b78e8"}]}, @NL80211_BAND_5GHZ={0x68, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x7, 0x9, 0x5, 0x401, 0x8, 0xce, 0x6]}}, @NL80211_TXRATE_HT={0x9, 0x2, "9468a2eb18"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1, 0x40, 0x8000, 0x5, 0xf61e, 0x3, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4, 0x93, 0x7, 0x8, 0x2f, 0x6, 0x6]}}, @NL80211_TXRATE_LEGACY={0x14, 0x1, "36673b232d1da6fa055d1d4353865916"}]}, @NL80211_BAND_6GHZ={0x2c, 0x3, [@NL80211_TXRATE_LEGACY={0x1e, 0x1, "b1524d59bfa658d2b82c92b020501dddb24eb3523d36f33aeacd"}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xb0, 0x2, [@NL80211_TXRATE_HT={0x4b, 0x2, "7fda69b4cd48d827602055b581f89ac5734f3848c10c6e7ed69d8c58d5b7440f4825aff585a751ededdb8d12e0417841f72648724d47b07674b6678de60888a8c0cab115dbb54a"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7fff, 0x6, 0x0, 0x3, 0xa509, 0x2, 0x7]}}, @NL80211_TXRATE_HT={0x12, 0x2, "c6726f62b5ba0f6a58bf0ae76920"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2f, 0x2, "e905c28d28d325c065f44545c933132595a651f9bc4b194a171f9bbe631ff303aca8f37032c1b76c49a440"}]}, @NL80211_BAND_6GHZ={0x58, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x9, 0xb5, 0x3ff, 0x0, 0x81, 0xd93b, 0x9]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, "a4fad2fb"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x6, 0x5, 0x20, 0x8, 0x2, 0x4, 0x2]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, "ea82e4313a0c20283bba768883488fd51fb566ace21f"}, @NL80211_TXRATE_LEGACY={0x7, 0x1, "84a908"}]}]}]}, 0x4e8}, 0x1, 0x0, 0x0, 0x24041891}, 0x40000) socket$netlink(0x10, 0x3, 0xf) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000680)=0x80000000) connect$bt_rfcomm(r1, &(0x7f00000006c0)={0x1f, @fixed={[], 0x12}, 0x6}, 0xa) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ttynull\x00', 0x210882, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x42400, 0x0) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000007c0)={0x7, &(0x7f0000000780)=[{0x3, 0x2, 0x4, 0x7ff}, {0xbe, 0x1, 0x6, 0x8}, {0x7, 0x80, 0x1f, 0x4}, {0x8, 0x63, 0x71}, {0xd60a, 0x81, 0x40}, {0x6ef, 0x89, 0x81, 0x7}, {0x0, 0x2, 0x1f, 0x3}]}, 0x10) pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000840)=0x6) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000880)={0x1, 0x24b9b36}, 0xc) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000b40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000900)={0x1c8, 0x7, 0xa, 0x801, 0x0, 0x0, {0x5}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x14c, 0x4, 0x0, 0x1, [{0x148, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0x100, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x40}, @NFTA_TARGET_INFO={0xf3, 0x3, "e1a67bf229edc4256666148826f27b201ea1368921a9ff74f7e9d9be12b009e71662bc26a7175f6351952cdbef04105b6ba98fe5aef174eaa9db0617c91f93cf84d8d005846ee40fd3dd716e97c32d066abcbc3c6a805981fa67a67a7d1a3984df855e3cacd01bf3c23fbffba8e64715f0db19e99c93d4483f95ac0371d6bc86ad598a701c2899d2bbb909b47f0f21970f9b4f65ca569f80051376c6bb9dc5265debe3db029808c9149a5ea53834e11667c12b4ff67fd41e21e466c5a53a5215f4fa3099529677f59a84e78410fbaa8bf86e6a97b505ce21c3649daddb221a124d03e7693dffb94026c5352a79d71a"}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x7}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x7}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0x4}]}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x8000}, 0x40180) read$alg(r3, &(0x7f0000000b80)=""/38, 0x26) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VHOST_GET_VRING_BASE(r6, 0xc008af12, &(0x7f0000000c00)) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000c40)={0x3, 0x1ff}) r7 = open(&(0x7f0000000c80)='./file0\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r7, 0x0, 0x61, &(0x7f0000000cc0)={'filter\x00', 0x4}, 0x68) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000d40)={0x0, 0xfffffff8}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000dc0)={r8, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}}, 0x84) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/vcsu\x00', 0x2, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r9, 0x80045515, &(0x7f0000000ec0)={0xb, 0x1}) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/ocfs2_control\x00', 0x90400, 0x0) sendto$llc(r10, &(0x7f0000000f40)="366c993f4dbf0cfe80a7b70e6cca5b36c7773e2f218162a9380d1ae7074d0bceb167a0a8f9cd07b3d0bb7c4e537fe3d5111934aaaed560766bd3b1ccf68ff0d01db757700ba715a037ae91920dc6ff6b04a1430b2682a2b365529b8e49196e0ef29a1990599d2250fc", 0x69, 0x0, &(0x7f0000000fc0)={0x1a, 0x301, 0x5, 0x0, 0x3, 0x1, @dev={[], 0x27}}, 0x10) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/enforce\x00', 0x8001, 0x0) sendmsg$NFT_MSG_GETSET(r11, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x40, 0xa, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) [ 344.641528][T10770] team0: Port device team_slave_0 added [ 344.651295][T10770] team0: Port device team_slave_1 added [ 344.707079][T10770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.726341][T10770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.775122][T10770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.835877][T10770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.842962][T10770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.896185][T10770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.938636][T10781] IPVS: ftp: loaded support on port[0] = 21 07:40:34 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, r1, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8a2efda91bd52ce3}, 0x4008040) ioctl$KVM_SMI(r0, 0xaeb7) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$bt_l2cap(r3, &(0x7f0000000800)={0x1f, 0x7f, @any, 0x0, 0x1}, 0xe) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000840)={0x0, 0x1000, "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"}, &(0x7f0000001880)=0x1008) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000018c0)={r5, 0x1}, 0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001900)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001a40)={r6, 0x3, &(0x7f0000001940)=[0x1000, 0x7, 0x9b], &(0x7f0000001980)=[0x0, 0x2, 0x7], 0x40, 0x4, 0x8, &(0x7f00000019c0)=[0x3, 0x5, 0x4, 0x81], &(0x7f0000001a00)=[0xede8]}) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000001a80)={0x2, 0x0, @dev}, &(0x7f0000001ac0)=0x10, 0x800) finit_module(r7, &(0x7f0000001b00)='/selinux/enforce\x00', 0x2) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBTYPE(r8, 0x4b33, &(0x7f0000001b40)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x5107) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/snapshot\x00', 0x404000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r9, 0x800442d4, &(0x7f0000001bc0)=0x9) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000001c00)={0x80000, 0x7}) openat$ion(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/ion\x00', 0x22000, 0x0) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/dlm_plock\x00', 0x42003, 0x0) ioctl$KDGETMODE(r10, 0x4b3b, &(0x7f0000001dc0)) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000001e40)={0x0, 0x120000, 0x80000001, &(0x7f0000001e00)=0xe8}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000001e80)={0x0, 0x2, 0x4, 0x10000, 0x7fff, {}, {0x2, 0x2, 0x6, 0x1f, 0x0, 0x6, "9df8e5a2"}, 0x3f4, 0x2, @offset=0x76, 0x64, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000001f00)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001f40)=0x1c) r12 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r12, 0x4054561e, &(0x7f0000001fc0)={0x0, "a670c0c1b672753c7a0f77d72972b7b36982d3b71d4de9690ec31930fa786a5f", 0x5, 0x119, 0x6, 0x8, 0x2, 0x7, 0x8, 0x80}) ioctl$KDFONTOP_SET_DEF(r4, 0x4b72, &(0x7f0000002440)={0x2, 0x0, 0x11, 0xa, 0x2e, &(0x7f0000002040)="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"}) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002480)='/proc/capi/capi20\x00', 0xa200, 0x0) mq_getsetattr(r13, &(0x7f00000024c0)={0x1ac2, 0x8001, 0x6, 0x5}, &(0x7f0000002500)) [ 345.098393][T10770] device hsr_slave_0 entered promiscuous mode 07:40:35 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x220800) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x16) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x3, &(0x7f0000000100)={@loopback, @local}, 0x8) r3 = semget$private(0x0, 0x3, 0x400) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000140)=""/169) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000680)={@ipv4={[], [], @loopback}, @local, @rand_addr="566cbd3bad534688fa16407f9d0b0fbf", 0x5, 0x1ff, 0x6e, 0xc00, 0xfffffffffffffffe, 0x45000c0, r4}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='status\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f0000000780)={0x90, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x9}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x164f}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}]}, 0x90}, 0x1, 0x0, 0x0, 0x8400}, 0x6000c044) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x4000, 0x124) name_to_handle_at(r6, &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x1008, 0xffffe886, "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"}, &(0x7f0000001980), 0x1000) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f0000001a00)) ioctl$VIDIOC_CROPCAP(r7, 0xc02c563a, &(0x7f0000001a40)={0xa, {0x4, 0x20, 0x7fffffff, 0x8}, {0x6, 0x7, 0x7ff, 0xfffff7a6}, {0x3, 0x6}}) r8 = syz_open_dev$usbmon(&(0x7f0000001a80)='/dev/usbmon#\x00', 0xf589, 0x0) dup(r8) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/btrfs-control\x00', 0x200080, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001b40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x1c, r10, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24008884) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001c40)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000001cc0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, r11}}, 0x30) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r9, 0xc008551c, &(0x7f0000001d00)={0x8, 0x1c, [0xffffffff, 0x7fffffff, 0x1, 0x80, 0x0, 0x1, 0x0]}) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r12, 0x4c01) r13 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001d80)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r13, 0xc0bc5310, &(0x7f0000001dc0)) [ 345.225426][T10770] device hsr_slave_1 entered promiscuous mode [ 345.329456][T10776] chnl_net:caif_netlink_parms(): no params data found [ 345.370848][T10784] IPVS: ftp: loaded support on port[0] = 21 07:40:35 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x3f7, 0x400, 0x70bd27, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}}, 0x11) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r1, 0x0, 0x70bd26, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x200c000}, 0x24048044) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x10100) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000340)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x802, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)=0x1) fsetxattr$security_capability(r2, &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v1={0x1000000, [{0xffffffff, 0x2}]}, 0xc, 0x3) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000004c0)=0x3) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fstat(r3, &(0x7f0000000540)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x8000, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000640)={0x0, 0x2c, "b7a91ff52ac5cc5d048aaa3c3867b707bbf8386cd6cfb23b03701df6d47bd24b235828f7667bad6e6de3d551"}, &(0x7f0000000680)=0x34) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f00000006c0)={r5, 0x400}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) utimes(&(0x7f0000000740)='./file0\x00', &(0x7f00000007c0)={{0x77359400}, {r6, r7/1000+30000}}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000800)={r5, 0x1}, &(0x7f0000000840)=0x8) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{&(0x7f0000000880)={0xa, 0x4e21, 0x101, @loopback, 0x80000001}, 0x1c, &(0x7f0000000b80)=[{&(0x7f00000008c0)="24c2915fd0f4859ac446716f4487a381e986c0850581bc798db2f71a471e41ca124a8ad724180a097a6b82f6087cd970a6b4937d8f2c87cc5c7303753a7337f158ed9f187c6dcb77aebce293d2807d3a35815f24afc986f35c68db4544000fbbaa00fc96c3506ed1bfcabd4ab0ec606184ca90a6a30faf2007d6d20a975754a3479785ca57184e38c8cacacf94f840de4b8d2e879383344cbce4f83b1df4b75a8515a3cf629b4f13021ca2dac41285d3f532c97bce8c8f2bf5f86fc396fccf4748305b7ce220f4bf09991f63a4a028ebaf", 0xd1}, {&(0x7f00000009c0)="188f2c9f263e3cc5205adbf23cd225b7f9497833c477e119f1f626c63942afcc46ebcdb914006185a3d39b9fdabbd754f9619025e6258c346ed34d2ba1f757e74dd5b1b10d89069ac0f9a58d9d36336b5d691fb54be9c08413e20a14eda73c355a16", 0x62}, {&(0x7f0000000a40)}, {&(0x7f0000000a80)="e69272d10e087263d9070a50b32fde624622492afcf6f0d417e0e546b5c7a3", 0x1f}, {&(0x7f0000000ac0)="7378892717e537be3768e3ade9954a9eaf01a512fea403c1bee6e3685821f649438630cfbf9b49f3bbb4b2690ef8886f1d48c6350987417cafc0948b90e6d2b05d1399e194866627a5af7f217d56c267c8f2a31cc854fcfc5b29c06f0f24e20fe81207d5c98a94c2b846d415ee9989635ad4d1f36d94e49927afb84105f63257db2c5cccff91ddeada4ff84f35a341cec849d611247bd567fe86c6cb1fb95403dda93a1e37bc1dce64627063320fb57bf2d1d10f6d", 0xb5}], 0x5, &(0x7f0000000c00)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x88, 0x4, 0x0, 0xb, 0x0, [@empty, @ipv4={[], [], @remote}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x27}}, @hoplimit={{0x14, 0x29, 0x34, 0x3ba}}], 0x68}}, {{&(0x7f0000000c80)={0xa, 0x4e20, 0x8, @mcast2, 0x615bc3dd}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000cc0)="92244e57eef46ded8e55c0c99d7aaa8d2736e71528365dfe49ac1c66f437c41bdbc731b38c68c24c30ea22bd0eca3951655e619ed0baea3bc34d4fc8d0bf1728b5df486bc0617535664e86f50df45d7d771e62664fea9294f9064350ed1a02175a66c157d22372f29fb28ca56bce1bf3", 0x70}, {&(0x7f0000000d40)="1142716cdc987c6d9a44e3bf1ca61f86f1dd06a16b56bdc4ac32d2f07a831199ef733526b98a54921512369734f08a5398f8294d5e79e08617247a00a368a5e3cbd9d7d3db03990548acf95a5bdf26c90c85c23b022c8c4f7a2b046e2123f5a45be8d57a376108704201d27fe65028a9397e0fe8c1a05cf3932b8d9f466e84be64843b33fb6c8cde9cf0a6e030a2bb9c92f16dcc0f908bd44bf0eb0f05fcc79321a51996644476a2967a4e883393c1f7e0bbb5d39331b5098686aa82aedc60", 0xbf}, {&(0x7f0000000e00)="a0566a896644386d93cb28948444f311a1c8f3ad272656d32172470718256bb5ea5d6b263b6566da53aa242005a318dac873b9abde3e028755fdb001f0b16006d3c985f044b64d6451b1834ca0b10955c9a23c9b34c56055f996292b9fa8f50f25cdd775deff415cf3677b0a69e34a4c87ce084d11bab9bac1b6b8b2474dbb60ebcc6a27cedc83724e3b70b28d87f3b4ebdfa9a58e2ec801f2cd704979af2d6659942e6fc171e9a1dbbcb0271a28fc3614324737f2e65a1d50cace1cf3", 0xbd}, {&(0x7f0000000ec0)="c7e6", 0x2}, {&(0x7f0000000f00)="325b91b1546b6627d8c1412d76513228aaad0153164362b2711785c2", 0x1c}, {&(0x7f0000000f40)="eac319b178eea105b7877dedd4be3cbcf74ad4ee2161ebbd7263148ca930788e7b6964615536ed7b49bd510d765d15023b8931049ed4012153da12e6655affce9886ec7fb391056c5570136022d7ebc1e70402e184e0d15b081bcc4e37c6bd66c84433394c71d97832a33dc9c820f96f1201c4179da217e1ad3e81c3", 0x7c}, {&(0x7f0000000fc0)="89ebfd96206c224c08740b6857855b3325fbd30c35b970de9a6dd03334de1bc80e9161a7d4bdd8111f739e1fded3dd6c1cb37347518d42b92b729eca6420c87725122873acc10f748fcf6b8d3307c5eaec346da4bb915540c1c1099c315dcebc9bc907f891b4", 0x66}], 0x7, &(0x7f00000010c0)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x87, 0x0, [], [@pad1]}}}, @hopopts_2292={{0x100, 0x29, 0x36, {0x2b, 0x1c, [], [@generic={0xcb, 0x38, "7156a65caef66a2cbef6dac0c46b69cc64ee1d209a1296a9136f52670c1f452c3a4ca66d08b11366ace124746bd0d5820e94f2009ca47239"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x48, {0x3, 0x10, 0xa3, 0x7fff, [0xdf, 0x4, 0x5, 0xcd76, 0xb818, 0xb57, 0x20, 0xa21]}}, @ra={0x5, 0x2, 0x3}, @generic={0x5, 0x2e, "dfc053b4f1816e8b61ad60e0de91e33e85aafca898c7a64d94e9fdd16eda01d1d4a5f3a759ceb0d200d79902108f"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0xfe01}]}}}], 0x120}}], 0x2, 0x40) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000001280)={0xc023}) recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f00000012c0)=@hci, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001340)=""/239, 0xef}, {&(0x7f0000001440)=""/17, 0x11}, {&(0x7f0000001480)=""/74, 0x4a}, {&(0x7f0000001500)=""/166, 0xa6}], 0x4, &(0x7f0000001600)=""/174, 0xae}, 0x67}, {{&(0x7f00000016c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/218, 0xda}, {&(0x7f0000002840)=""/201, 0xc9}], 0x3, &(0x7f0000002980)=""/44, 0x2c}}], 0x2, 0x0, &(0x7f0000002a40)={0x0, 0x1c9c380}) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000002ac0)='devlink\x00') r10 = getpgrp(0x0) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000002b80)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002b40)={&(0x7f0000002b00)={0x38, r9, 0x8, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x1235e9b1d5fcb26b) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002bc0)='/proc/capi/capi20ncci\x00', 0x254300, 0x0) write$binfmt_script(r11, &(0x7f0000002c00)={'#! ', './file0', [{0x20, 'netdevsim'}, {0x20, 'mime_typevboxnet1'}, {0x20, 'nbd\x00'}, {0x20, '&+['}, {0x20, 'nbd\x00'}, {0x20, 'lo'}], 0xa, "1af23d995e3f34976ce74fa98193eb8e8ef3ae1ea11cff0e3505369cf8ab830801a7cd79d940343fc873ad2ffd5780925a8daaa0c508c02adad600"}, 0x73) r12 = syz_open_dev$audion(&(0x7f0000002c80)='/dev/audio#\x00', 0x400, 0x400000) sendmsg$NFQNL_MSG_VERDICT_BATCH(r12, &(0x7f0000002d80)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002d40)={&(0x7f0000002d00)={0x34, 0x3, 0x3, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x2a}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x8045}, 0x8000) [ 345.553356][T10786] IPVS: ftp: loaded support on port[0] = 21 [ 345.678649][T10776] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.685895][T10776] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.693860][T10776] device bridge_slave_0 entered promiscuous mode [ 345.733174][T10776] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.747436][T10776] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.755699][T10776] device bridge_slave_1 entered promiscuous mode [ 345.802454][T10776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.818389][T10776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.857053][T10781] chnl_net:caif_netlink_parms(): no params data found [ 345.915157][ T27] audit: type=1400 audit(1582875635.756:45): avc: denied { create } for pid=10770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 345.916227][T10776] team0: Port device team_slave_0 added [ 345.952867][T10776] team0: Port device team_slave_1 added [ 345.956451][T10792] IPVS: ftp: loaded support on port[0] = 21 [ 345.977394][T10770] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 345.990624][ T27] audit: type=1400 audit(1582875635.756:46): avc: denied { write } for pid=10770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 346.016294][ T27] audit: type=1400 audit(1582875635.766:47): avc: denied { read } for pid=10770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 346.081927][T10770] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 346.143776][T10770] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 346.200386][T10770] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 346.291403][T10776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.298643][T10776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.324792][T10776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.340870][T10776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.348086][T10776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.374789][T10776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.408754][T10784] chnl_net:caif_netlink_parms(): no params data found [ 346.478556][T10776] device hsr_slave_0 entered promiscuous mode [ 346.515491][T10776] device hsr_slave_1 entered promiscuous mode [ 346.555234][T10776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.563216][T10776] Cannot create hsr debugfs directory [ 346.594187][T10781] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.601816][T10781] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.609716][T10781] device bridge_slave_0 entered promiscuous mode [ 346.619576][T10781] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.627279][T10781] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.635656][T10781] device bridge_slave_1 entered promiscuous mode [ 346.647801][T10786] chnl_net:caif_netlink_parms(): no params data found [ 346.709719][T10781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.724825][T10781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.784543][T10784] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.795704][T10784] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.803511][T10784] device bridge_slave_0 entered promiscuous mode [ 346.814392][T10784] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.821739][T10784] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.830181][T10784] device bridge_slave_1 entered promiscuous mode [ 346.861837][T10781] team0: Port device team_slave_0 added [ 346.870980][T10781] team0: Port device team_slave_1 added [ 346.929775][T10784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.943773][T10784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.963334][T10781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.970573][T10781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.997042][T10781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.053374][T10784] team0: Port device team_slave_0 added [ 347.064405][T10781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.071483][T10781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.097558][T10781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.122998][T10784] team0: Port device team_slave_1 added [ 347.157862][T10786] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.165197][T10786] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.173012][T10786] device bridge_slave_0 entered promiscuous mode [ 347.194640][T10784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.203607][T10784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.230067][T10784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.244750][T10784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.258732][T10784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.286596][T10784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.309747][T10786] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.317921][T10786] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.325997][T10786] device bridge_slave_1 entered promiscuous mode [ 347.386951][T10781] device hsr_slave_0 entered promiscuous mode [ 347.425613][T10781] device hsr_slave_1 entered promiscuous mode [ 347.465149][T10781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.472769][T10781] Cannot create hsr debugfs directory [ 347.547199][T10784] device hsr_slave_0 entered promiscuous mode [ 347.586403][T10784] device hsr_slave_1 entered promiscuous mode [ 347.625190][T10784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.632778][T10784] Cannot create hsr debugfs directory [ 347.677637][T10786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.687461][T10792] chnl_net:caif_netlink_parms(): no params data found [ 347.714045][T10786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.787047][T10786] team0: Port device team_slave_0 added [ 347.798628][T10776] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 347.868514][T10776] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 347.931654][T10776] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 347.992305][T10786] team0: Port device team_slave_1 added [ 348.022957][T10776] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 348.116774][T10792] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.126470][T10792] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.134434][T10792] device bridge_slave_0 entered promiscuous mode [ 348.153428][T10786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.161781][T10786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.188662][T10786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.203720][T10786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.210755][T10786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.236806][T10786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.255083][T10792] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.262174][T10792] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.270755][T10792] device bridge_slave_1 entered promiscuous mode [ 348.358371][T10786] device hsr_slave_0 entered promiscuous mode [ 348.395559][T10786] device hsr_slave_1 entered promiscuous mode [ 348.435193][T10786] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.442815][T10786] Cannot create hsr debugfs directory [ 348.484820][T10792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.498423][T10792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.560081][T10792] team0: Port device team_slave_0 added [ 348.603939][T10792] team0: Port device team_slave_1 added [ 348.638895][T10770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.685318][T10792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.692407][T10792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.719727][T10792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.741921][T10792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.757427][T10792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.783962][T10792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.805379][T10781] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 348.859078][T10781] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 348.960829][T10781] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 349.012886][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.025256][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.036926][T10770] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.048909][T10781] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 349.147135][T10792] device hsr_slave_0 entered promiscuous mode [ 349.186908][T10792] device hsr_slave_1 entered promiscuous mode [ 349.245165][T10792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.252888][T10792] Cannot create hsr debugfs directory [ 349.289168][T10784] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 349.349966][T10784] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 349.411276][T10784] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 349.447929][T10784] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 349.497152][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.509109][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.517849][ T2770] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.525200][ T2770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.555253][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.563415][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.572527][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.581204][T10778] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.588454][T10778] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.598480][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.648451][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.687304][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.704647][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.713383][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.722658][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.732109][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.757923][T10786] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 349.815420][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.824083][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.833799][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.843092][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.851983][T10786] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 349.942496][T10770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.965736][T10776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.973338][T10786] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 350.013200][T10786] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 350.120129][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.133903][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.177919][T10776] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.192898][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.205507][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.217878][T10770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.239870][T10792] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 350.276688][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.289566][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.298254][ T2770] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.305797][ T2770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.326182][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.334134][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.345115][ T2770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.354072][ T2770] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.361294][ T2770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.371817][T10792] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 350.463226][T10792] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 350.499829][T10792] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 350.546660][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.559767][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.568438][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.637313][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.649780][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.659278][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.669308][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.700742][T10784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.719835][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.729858][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.738864][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.747420][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.761657][T10781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.807430][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.817469][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.828382][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.837490][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.846311][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.854757][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.864789][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.873692][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.888473][T10784] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.922523][T10786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.931001][T10770] device veth0_vlan entered promiscuous mode [ 350.959703][T10781] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.972738][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.981876][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.990556][T10798] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.997762][T10798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.006345][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.014102][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.029774][T10770] device veth1_vlan entered promiscuous mode [ 351.065459][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.073455][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.083610][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.093293][T10777] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.100419][T10777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.109121][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.118036][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.127176][T10777] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.134377][T10777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.142138][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.152083][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.176823][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.192273][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.202704][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.212471][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.221627][T10811] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.228759][T10811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.236793][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.281055][T10786] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.292600][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.304374][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.313067][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.327176][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.336053][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.344712][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.353980][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.365851][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.380709][T10776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.401675][T10770] device veth0_macvtap entered promiscuous mode [ 351.414480][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.423744][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.432261][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.442058][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.451603][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.461363][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.473123][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.522181][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.530801][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.540370][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.551351][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.560627][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.569554][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.578356][T10812] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.585606][T10812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.594373][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.603414][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.612103][T10812] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.619353][T10812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.627187][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.636090][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.644900][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.660318][T10792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.684458][T10770] device veth1_macvtap entered promiscuous mode [ 351.710473][T10784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.727673][T10784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.739873][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.749276][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.757737][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.767635][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.776132][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.784691][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.794201][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.803280][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.811913][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.821405][T10781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.858902][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.869029][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.880192][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.917348][T10792] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.931601][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.939895][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.948516][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.958050][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.966559][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.974916][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.992392][T10786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.031103][T10770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.046931][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.057071][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.066472][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.074030][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.081546][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.090616][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.099755][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.107470][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.124911][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.133763][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.142290][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.151712][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.160908][T10778] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.168169][T10778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.177683][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.197969][T10770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.206081][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.214710][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 352.231069][T10786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.255334][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.263750][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.287719][T10784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.299068][T10781] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.310279][T10776] device veth0_vlan entered promiscuous mode [ 352.322894][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.332529][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.340618][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.349788][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.359620][T10811] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.366746][T10811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.374408][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.404835][T10776] device veth1_vlan entered promiscuous mode [ 352.439837][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.450078][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.475590][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.483775][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.494423][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.503843][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.512797][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.521775][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.530463][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.624809][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.633365][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.642748][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.652241][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.661186][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.669727][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.678647][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.706466][T10792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.799372][ T27] audit: type=1400 audit(1582875642.656:48): avc: denied { associate } for pid=10770 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 352.825502][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.846063][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.877735][T10776] device veth0_macvtap entered promiscuous mode [ 352.902374][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.912126][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.921081][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.930966][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.940580][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.975051][T10781] device veth0_vlan entered promiscuous mode [ 352.986191][T10776] device veth1_macvtap entered promiscuous mode [ 352.999296][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.008755][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.017597][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.027926][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.063648][T10781] device veth1_vlan entered promiscuous mode [ 353.081868][T10784] device veth0_vlan entered promiscuous mode [ 353.113958][T10786] device veth0_vlan entered promiscuous mode [ 353.134164][ T27] audit: type=1400 audit(1582875642.986:49): avc: denied { prog_load } for pid=10821 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 353.135621][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.169821][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.178125][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.187951][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.196112][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.203672][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.212291][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.232659][T10792] 8021q: adding VLAN 0 to HW filter on device batadv0 07:40:43 executing program 0: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) [ 353.261556][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.274873][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.290067][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.301915][T10784] device veth1_vlan entered promiscuous mode [ 353.331614][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:40:43 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/autofs\x00', 0x15221354d1bba8b9, 0x0) [ 353.392823][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.426149][T10776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.440438][T10786] device veth1_vlan entered promiscuous mode [ 353.468791][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.482058][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.499552][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:40:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 353.514420][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.527958][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.547167][T10776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.572234][T10776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.584744][T10776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.605686][ T27] audit: type=1400 audit(1582875643.466:50): avc: denied { open } for pid=10834 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 353.612004][T10781] device veth0_macvtap entered promiscuous mode [ 353.664590][ T27] audit: type=1400 audit(1582875643.486:51): avc: denied { kernel } for pid=10834 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 353.672432][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.698745][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:40:43 executing program 0: creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) [ 353.707886][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.716950][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.722378][ T27] audit: type=1400 audit(1582875643.486:52): avc: denied { confidentiality } for pid=10834 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 353.810034][T10781] device veth1_macvtap entered promiscuous mode [ 353.830514][ T27] audit: type=1804 audit(1582875643.686:53): pid=10843 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir105406721/syzkaller.NPZGEg/4/bus" dev="sda1" ino=16519 res=1 [ 353.857287][T10784] device veth0_macvtap entered promiscuous mode [ 353.896407][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.904419][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.913889][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.923067][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.931924][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:40:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, 0x0, 0x0) [ 353.961303][T10784] device veth1_macvtap entered promiscuous mode 07:40:43 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/mixer\x00', 0x0, 0x0) [ 354.045945][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:40:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0xff, 0x40240) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000440)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000500)=""/111, &(0x7f0000000100)=0x6f) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/193, &(0x7f00000002c0)=""/153}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/kvm\x00', 0x20260, 0x0) r2 = syz_open_dev$video(0x0, 0xfffe, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, 0x40, [], &(0x7f0000000200)}) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f00000006c0)='l2tp\x00', &(0x7f0000000700)="9265e3f2f74744cbb4135c5738c297366516cdd00b86fb05af25cf013c5eec651932506973b2bea9a2f3040619182f9334af24151ca48fb29ad5b996eafb1bf1f7e2f6e1939d3ec4bb6d685ba3263548a371bf9e8ab67959a8acaf08", 0x5c) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x841, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0), 0x10, &(0x7f0000000640)={&(0x7f0000000580)=@canfd={{0x3, 0x1, 0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, "059451f456b0e5bbe4c88fd3dd719206f3c9a2881d0f3a733e3a383fa96e01a82cba7166f8c873eeb49541759e5d7fbbbb9535957b7cf2a414473bc9c9eb57e1"}, 0x48}, 0x1, 0x0, 0x0, 0x44091}, 0x4014) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9041a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20ncci\x00', 0x36b283, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) getsockopt$inet6_mreq(r5, 0x29, 0x7, &(0x7f0000000140)={@mcast1}, &(0x7f0000000240)=0x14) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340), 0x1, 0x0, 0x0, 0x4000}, 0x2010) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="020029bd7000fc89df250200000008000c0000000000"], 0x3}, 0x1, 0x0, 0x0, 0x44001}, 0x0) [ 354.138042][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.148854][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.158486][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.166609][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.261652][T10792] device veth0_vlan entered promiscuous mode [ 354.276078][T10781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.302251][T10781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.322538][T10781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.333507][ C1] hrtimer: interrupt took 34599 ns [ 354.334354][T10781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.359080][T10781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.372324][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.393580][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.403103][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.419221][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.435419][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.454511][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.476261][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.493219][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.503873][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.517232][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.529966][T10784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.543026][T10786] device veth0_macvtap entered promiscuous mode [ 354.566559][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.575975][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.586893][T10813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.597654][T10781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.627723][T10781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.645168][ T27] audit: type=1400 audit(1582875644.496:54): avc: denied { create } for pid=10856 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 354.676349][T10781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.687183][T10781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:40:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) [ 354.718244][T10781] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.743667][T10792] device veth1_vlan entered promiscuous mode [ 354.755943][T10786] device veth1_macvtap entered promiscuous mode [ 354.777812][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.805782][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.813950][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.851109][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.879964][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.891942][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.902617][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.913133][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.923061][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.934660][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.947458][T10784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.977165][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.985904][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.995999][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.212003][T10792] device veth0_macvtap entered promiscuous mode [ 355.225707][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.236713][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.246650][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.257127][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.269415][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.281614][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.291668][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.304783][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.316930][T10786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.324298][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.334310][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.342953][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.351831][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.444803][T10792] device veth1_macvtap entered promiscuous mode [ 355.455319][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.463476][T10778] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.534428][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.561762][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.572451][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.572464][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.594601][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.605374][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.605389][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:40:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) [ 355.605401][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.607468][T10786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.655258][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.667955][T10777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.689687][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.700885][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.755944][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.780840][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:40:45 executing program 3: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x5, 0xffffffffffffffff, 0x0) [ 355.803339][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.814025][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.842074][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.861021][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.873949][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.891476][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.936361][T10792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.965665][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.996028][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.021757][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.043803][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.053751][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.064455][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.076664][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.087172][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.097967][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.108699][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.118667][T10792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.129320][T10792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.140918][T10792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 356.154623][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 356.164605][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:40:46 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 07:40:46 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/btrfs-control\x00', 0x170240, 0x0) 07:40:46 executing program 1: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:40:46 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000340), 0x4) 07:40:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8}, 0x10) 07:40:46 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) creat(0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) open(0x0, 0x0, 0x0) 07:40:46 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, &(0x7f0000000340)='bpf\x00') [ 356.782846][T10903] hugetlbfs: Unknown parameter 'bpf' 07:40:46 executing program 0: eventfd2(0x0, 0x1000) 07:40:46 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x2f, @broadcast, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/vmallocinfo\x00', 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x500000001, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 07:40:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "73741ed1a45d13ce962b1109eb1611003c27197c7b5febfb19f983de4ded087ce480e9e5503ed9fd028d1c8d7ff754d62d811ca213bb5dfb0b7a87ed0809bd2b7d12cac543742ea0777604d87adb7ff7b33d9e06d61b9f043c70ba790442b302ebe7887221434ee6f3f34967234d934e60db5a87178bb385623ac57f0d972af52f56c47bbacb75228e20542f3c53934812b2cb7ceea65329036746dc042344ee62eecec83b5c4909a8684587b9d96cbb69c0c0a0b5f66487368e54dcd8763db6bd8f9bb3a700bb04987f68995b6385c8a99b10d9dada2ec191da54369a4d6079b612bedbf20f0f8b6a2430f74f2d43b81d2d1c468ec9f41769a46dd47794ce40"}}}, 0x120) 07:40:46 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 07:40:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000380)) [ 356.978851][ T27] audit: type=1804 audit(1582875646.836:55): pid=10911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180971975/syzkaller.HII8CR/1/bus" dev="sda1" ino=16536 res=1 07:40:47 executing program 0: r0 = gettid() move_pages(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f00000003c0), 0x0) [ 357.109939][ T27] audit: type=1804 audit(1582875646.906:56): pid=10911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180971975/syzkaller.HII8CR/1/bus" dev="sda1" ino=16536 res=1 07:40:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f00000008c0)='/dev/audio#\x00', 0xff, 0x40240) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000440)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000500)=""/111, &(0x7f0000000100)=0x6f) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000380)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/193, &(0x7f00000002c0)=""/153}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/kvm\x00', 0x20260, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffe, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, 0x40, [], &(0x7f0000000200)}) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f00000006c0)='l2tp\x00', &(0x7f0000000700)="9265e3f2f74744cbb4135c5738c297366516cdd00b86fb05af25cf013c5eec651932506973b2bea9a2f3040619182f9334af24151ca48fb29ad5b996eafb1bf1f7e2f6e1939d3ec4bb6d685ba3263548a371bf9e8ab67959a8acaf08", 0x5c) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x841, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0), 0x10, &(0x7f0000000640)={&(0x7f0000000580)=@canfd={{0x3, 0x1, 0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, "059451f456b0e5bbe4c88fd3dd719206f3c9a2881d0f3a733e3a383fa96e01a82cba7166f8c873eeb49541759e5d7fbbbb9535957b7cf2a414473bc9c9eb57e1"}, 0x48}, 0x1, 0x0, 0x0, 0x44091}, 0x4014) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9041a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20ncci\x00', 0x36b283, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) getsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f0000000140)={@mcast1}, &(0x7f0000000240)=0x14) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/315, @ANYRES16=r6, @ANYBLOB="0021c08e3108007f00000100006bdac7df00000000004d27cfea6901fc48e3d711d01a3d1278030c1d9968715b44cd563c0bb2a21f6302f8aba39558b05394be39683786057c9e764a27f08ebfb89a4de2243bb2bd9c4c220a59e01deb628030c38b7fb3eeb05ff26ffff6881486480fd82e60501cb3f6e6ffef37222815b6d4fc5fc15e150f450fe6bb8a8b77f0c205db23219545ae7a1904a23237e2ae24e3fa29ba3a4f"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2010) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="020029bd7000fc89df250200000008000c0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0x4000004) 07:40:47 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 357.213083][T10928] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:40:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) [ 357.267817][ T27] audit: type=1800 audit(1582875647.126:57): pid=10928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=22 res=0 07:40:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x7) 07:40:47 executing program 2: timerfd_create(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000002740)={0x0, 'veth0_virt_wifi\x00'}) 07:40:47 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 07:40:47 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 07:40:47 executing program 0: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) [ 357.726192][T10807] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 357.750436][T10957] 9pnet: Insufficient options for proto=fd [ 357.760559][T10958] 9pnet: Insufficient options for proto=fd 07:40:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) 07:40:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 07:40:47 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:40:47 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000000)=0x1, 0x4) 07:40:48 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="038451fd49ac9e2bf80200a582ebb7c8a54b8b60eb9e455fc7a0b7ff3c25c53d0658a145efd6145b0c5ed079ed19b41f2427c1cd413f116ed94060b60ada5d00000000"], 0x1, 0x2) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x40}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket(0x10, 0x2, 0xf6) write(r4, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x4000020) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x5, [0x200, 0x1f, 0x100, 0x5, 0xe7cf]}, &(0x7f0000000100)=0x12) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e23, 0x49, @mcast1, 0xeb}}}, &(0x7f0000000440)=0x84) read$fb(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x16, &(0x7f00000000c0)) ptrace(0x10, r10) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000580)={0xffff8001, 0x8, {r10}, {0x0}, 0xfffffffffffffffa, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="08000200", @ANYBLOB="080002", @ANYRES32=r12, @ANYBLOB="100005000000000020000600"], 0x7, 0x3) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='fuse\x00', 0x2200008, &(0x7f00000005c0)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r11}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1c00}}], [{@pcr={'pcr', 0x3d, 0x16}}]}}) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x100000, r5, 0x9}) 07:40:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d0020000800100009800000080010000000000000000000038020000380200003802000038020000380200000400000000000000000000007f000001ac14140000000000000000006772657461703000000000000000000064756d6d7930000000000000000057c910a19f2bc02c00000000000000000000200000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000005000736574000000000000000000000000000000000000008000000000000003000005050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000e0000002000000000000000076657468315f766c616e00000000000062726964676530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028"], 0x1) 07:40:48 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x2f, @broadcast, 0x0, 0x0, 'none\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) 07:40:48 executing program 0: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 07:40:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, &(0x7f0000005400)=[{0x0}, {&(0x7f0000004ec0)='\v', 0x1}, {&(0x7f0000004f40)='d', 0x1}], 0x3, &(0x7f0000005480)=[{0x10}], 0x10}}], 0x1, 0x0) 07:40:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 358.485231][T10989] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:40:48 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x90005, 0x0) [ 358.578924][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 358.578966][ T27] audit: type=1804 audit(1582875648.436:59): pid=11005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir315666836/syzkaller.CMRBZi/5/bus" dev="sda1" ino=16571 res=1 07:40:48 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/dlm-monitor\x00', 0x10402, 0x0) 07:40:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x30000001) 07:40:48 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) 07:40:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/214) [ 358.720008][ T27] audit: type=1804 audit(1582875648.446:60): pid=11005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir315666836/syzkaller.CMRBZi/5/bus" dev="sda1" ino=16571 res=1 [ 358.739584][T11002] fuse: blksize only supported for fuseblk [ 358.747826][ T27] audit: type=1804 audit(1582875648.576:61): pid=11002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir315666836/syzkaller.CMRBZi/5/bus" dev="sda1" ino=16571 res=1 [ 358.833611][ T27] audit: type=1804 audit(1582875648.686:62): pid=11002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir315666836/syzkaller.CMRBZi/5/bus" dev="sda1" ino=16571 res=1 07:40:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) [ 359.027865][T11011] fuse: blksize only supported for fuseblk [ 359.151568][ T27] audit: type=1804 audit(1582875648.916:63): pid=11002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir315666836/syzkaller.CMRBZi/5/bus" dev="sda1" ino=16571 res=1 07:40:49 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="038451fd49ac9e2bf80200a582ebb7c8a54b8b60eb9e455fc7a0b7ff3c25c53d0658a145efd6145b0c5ed079ed19b41f2427c1cd413f116ed94060b60ada5d00000000"], 0x1, 0x2) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x40}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket(0x10, 0x2, 0xf6) write(r4, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040800}, 0x4000020) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x5, [0x200, 0x1f, 0x100, 0x5, 0xe7cf]}, &(0x7f0000000100)=0x12) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e23, 0x49, @mcast1, 0xeb}}}, &(0x7f0000000440)=0x84) read$fb(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x16, &(0x7f00000000c0)) ptrace(0x10, r10) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000580)={0xffff8001, 0x8, {r10}, {0x0}, 0xfffffffffffffffa, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setxattr$system_posix_acl(0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYBLOB="08000200", @ANYBLOB="080002", @ANYRES32=r12, @ANYBLOB="100005000000000020000600"], 0x7, 0x3) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='fuse\x00', 0x2200008, &(0x7f00000005c0)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r11}, 0x2c, {'group_id', 0x3d, r12}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1c00}}], [{@pcr={'pcr', 0x3d, 0x16}}]}}) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x100000, r5, 0x9}) 07:40:49 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) 07:40:49 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 07:40:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:40:49 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfff}) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x40}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0xeb}}}, 0x0) read$fb(0xffffffffffffffff, 0x0, 0x0) 07:40:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) [ 359.282148][ T27] audit: type=1800 audit(1582875649.006:64): pid=11002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16571 res=0 07:40:49 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth1_to_team\x00'}, 0x18) 07:40:49 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) [ 359.424356][ T27] audit: type=1804 audit(1582875649.206:65): pid=11038 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir105931839/syzkaller.w9i6uW/8/bus" dev="sda1" ino=16567 res=1 [ 359.477944][T11047] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.533708][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 07:40:49 executing program 2: socket(0x0, 0x0, 0x0) sync() 07:40:49 executing program 4: r0 = gettid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 359.589700][ T27] audit: type=1804 audit(1582875649.336:66): pid=11044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180971975/syzkaller.HII8CR/8/bus" dev="sda1" ino=16583 res=1 [ 359.624644][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 [ 359.656343][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 [ 359.715696][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 [ 359.760680][ T27] audit: type=1804 audit(1582875649.356:67): pid=11044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir180971975/syzkaller.HII8CR/8/bus" dev="sda1" ino=16583 res=1 07:40:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) [ 359.837918][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 07:40:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000001c0)) [ 359.877802][ T27] audit: type=1804 audit(1582875649.426:68): pid=11054 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir315666836/syzkaller.CMRBZi/6/bus" dev="sda1" ino=16563 res=1 [ 359.914222][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 [ 359.974081][T11046] fuse: blksize only supported for fuseblk [ 360.009464][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 [ 360.046423][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 [ 360.062053][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 07:40:50 executing program 3: capget(&(0x7f0000000200), 0x0) 07:40:50 executing program 2: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) chdir(&(0x7f0000000080)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x0) sendfile(r0, r3, 0x0, 0x7ffff000) [ 360.092718][T11047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11047 comm=syz-executor.0 07:40:50 executing program 1: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) 07:40:50 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a0a, 0x0) 07:40:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000001c0)="f6", 0x1}, {&(0x7f00000002c0)="83", 0x1}], 0x3}, 0x0) 07:40:50 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) write(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) 07:40:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) [ 360.328722][T11076] overlayfs: './bus' not a directory 07:40:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5}, 0x14) [ 360.426762][T11082] overlayfs: './file0' not a directory 07:40:50 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 07:40:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000008060117000000ffff000000000000000500010006400000"], 0x1c}}, 0x0) 07:40:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'GY\n', 0x18, 0x88, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 07:40:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 07:40:50 executing program 3: socketpair(0x22, 0x0, 0x6, &(0x7f0000000280)) 07:40:50 executing program 0: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') 07:40:50 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, r2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x2c77, 0x101, 0xfff}) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="038451fd49ac9e2bf80200a582ebb7c8a54b8b60eb9e455fc7a0b7ff3c25c53d0658a145efd6145b0c5ed079ed19b41f2427c1cd413f116ed94060b60ada5d000000"], 0x1, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x40}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0xeb}}}, 0x0) read$fb(0xffffffffffffffff, 0x0, 0x0) 07:40:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 07:40:50 executing program 5: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x3c) tkill(r0, 0x26) 07:40:50 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='selinuxfs\x00', 0x0, 0x0) [ 360.948317][T11121] x_tables: duplicate underflow at hook 2 07:40:50 executing program 5: epoll_create1(0x0) epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 07:40:50 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) 07:40:51 executing program 0: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffff9}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) 07:40:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 07:40:51 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r1}], 0xf0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 07:40:51 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000000906010100000000000000000000000005000100060000000c00078008000940000080400900020073797a3100000000"], 0x34}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 07:40:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 07:40:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000001500)="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", 0x7ff8}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210", 0x71}], 0x2) 07:40:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 07:40:51 executing program 2: migrate_pages(0x0, 0x7, &(0x7f0000000040)=0xa286, &(0x7f0000000080)=0x401) 07:40:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000140600fe8000240000000000000000000000bbfe8000000000eaa257330000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2a73fd841bf9e23d50c2000090780000"], 0x0) 07:40:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) read(r1, 0x0, 0x0) 07:40:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000380)=""/231) 07:40:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7ff}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f02a", 0x8, 0x3a, 0x0, @loopback, @local, {[], @echo_request}}}}}, 0x0) 07:40:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff4e34443227c5725e144f479d005aff"}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) 07:40:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0xd804c5103cbab2d6) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 07:40:51 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 07:40:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x10c}}], 0x2, 0x0) 07:40:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffc34, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002600110500e31a2a0700d70b651f25ba", @ANYRES32=0x0, @ANYBLOB="01008ff27a7a00000600000004000a00"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:40:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/184) 07:40:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) 07:40:52 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000008fff010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r2, @ANYBLOB="56de02c42600150000000000000094da6168b5c221cda9ab887e66de5d11baaca1d35ccd0b0d1416e298e41a4e3c626a9ef41d11c853d2635b93f90d3a56d3d0dc948d9211c57803e46f185e58fe51d5c07b7d53d59d695c11eff4ce9410aa7887a8f9631b97f9a873cea0abcabf80847ff169a0d55cee77dc2eb168bc6f4e81f8c73da857ca4b3074816c46c1ae6048a4", @ANYRES32, @ANYBLOB], 0x9c}}, 0x0) 07:40:52 executing program 2: syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) 07:40:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 07:40:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x1, 0x2, 0x0, 0x0}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000006c0), 0x0}, 0x20) 07:40:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c00010062726964676500001400020008000500010000000800010002000000000000005a106fa6ffb7c7bf6b601e75c6eb5ad71123daaa57cb8b3afab0190b3409ca2194c91f70d47873e1b704"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x84}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 362.643222][T11231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.695305][T11231] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:52 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@multicast, @remote, @val, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 362.751363][T11236] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.780975][T11241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.834664][T11247] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.839419][T11241] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 07:40:52 executing program 2: [ 362.893033][T11236] syz-executor.4 (11236) used greatest stack depth: 22280 bytes left 07:40:52 executing program 2: 07:40:52 executing program 4: 07:40:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 07:40:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000000)=@abs, 0x6e) splice(r2, 0x0, r4, 0x0, 0x81420000a77, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) 07:40:56 executing program 0: 07:40:56 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 07:40:56 executing program 2: 07:40:56 executing program 1: 07:40:56 executing program 3: 07:40:56 executing program 5: 07:40:56 executing program 3: 07:40:56 executing program 1: 07:40:56 executing program 5: 07:40:56 executing program 2: 07:40:56 executing program 4: 07:40:56 executing program 0: 07:40:56 executing program 1: 07:40:56 executing program 3: 07:40:57 executing program 4: 07:40:57 executing program 0: 07:40:57 executing program 5: 07:40:57 executing program 2: 07:40:57 executing program 1: 07:40:57 executing program 3: 07:40:57 executing program 4: 07:40:57 executing program 5: 07:40:57 executing program 2: 07:40:57 executing program 0: 07:40:57 executing program 5: 07:40:57 executing program 4: 07:40:57 executing program 0: 07:40:57 executing program 3: 07:40:57 executing program 2: 07:40:57 executing program 1: 07:40:57 executing program 2: 07:40:57 executing program 0: 07:40:57 executing program 5: 07:40:57 executing program 4: 07:40:57 executing program 3: 07:40:57 executing program 1: 07:40:58 executing program 4: 07:40:58 executing program 2: 07:40:58 executing program 5: 07:40:58 executing program 0: 07:40:58 executing program 3: 07:40:58 executing program 1: 07:40:58 executing program 4: 07:40:58 executing program 2: 07:40:58 executing program 3: 07:40:58 executing program 5: 07:40:58 executing program 0: 07:40:58 executing program 1: 07:40:58 executing program 0: 07:40:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) 07:40:58 executing program 2: 07:40:58 executing program 4: 07:40:58 executing program 5: 07:40:58 executing program 1: 07:40:58 executing program 4: 07:40:58 executing program 0: 07:40:58 executing program 1: 07:40:58 executing program 5: 07:40:58 executing program 2: 07:40:59 executing program 3: 07:40:59 executing program 2: 07:40:59 executing program 4: 07:40:59 executing program 0: 07:40:59 executing program 1: 07:40:59 executing program 5: 07:40:59 executing program 3: 07:40:59 executing program 1: 07:40:59 executing program 5: 07:40:59 executing program 0: 07:40:59 executing program 4: 07:40:59 executing program 2: 07:40:59 executing program 1: 07:40:59 executing program 3: 07:40:59 executing program 5: 07:40:59 executing program 4: 07:40:59 executing program 0: 07:40:59 executing program 1: 07:40:59 executing program 2: 07:40:59 executing program 3: 07:40:59 executing program 5: 07:41:00 executing program 0: 07:41:00 executing program 4: 07:41:00 executing program 1: 07:41:00 executing program 2: 07:41:00 executing program 3: 07:41:00 executing program 0: 07:41:00 executing program 5: 07:41:00 executing program 4: 07:41:00 executing program 3: 07:41:00 executing program 1: 07:41:00 executing program 0: 07:41:00 executing program 2: 07:41:00 executing program 5: 07:41:00 executing program 1: 07:41:00 executing program 4: 07:41:00 executing program 2: 07:41:00 executing program 0: 07:41:00 executing program 5: 07:41:00 executing program 3: 07:41:00 executing program 4: 07:41:00 executing program 2: 07:41:00 executing program 1: 07:41:01 executing program 0: 07:41:01 executing program 3: 07:41:01 executing program 5: 07:41:01 executing program 4: 07:41:01 executing program 1: 07:41:01 executing program 3: 07:41:01 executing program 0: 07:41:01 executing program 2: 07:41:01 executing program 5: 07:41:01 executing program 4: 07:41:01 executing program 1: 07:41:01 executing program 3: 07:41:01 executing program 2: 07:41:01 executing program 5: 07:41:01 executing program 0: 07:41:01 executing program 4: 07:41:01 executing program 3: 07:41:01 executing program 1: 07:41:01 executing program 5: 07:41:01 executing program 2: 07:41:02 executing program 4: 07:41:02 executing program 0: 07:41:02 executing program 3: 07:41:02 executing program 1: 07:41:02 executing program 5: 07:41:02 executing program 2: 07:41:02 executing program 0: 07:41:02 executing program 3: 07:41:02 executing program 1: 07:41:02 executing program 4: 07:41:02 executing program 2: 07:41:02 executing program 5: 07:41:02 executing program 3: 07:41:02 executing program 1: 07:41:02 executing program 0: 07:41:02 executing program 4: 07:41:02 executing program 2: 07:41:02 executing program 3: 07:41:02 executing program 5: 07:41:02 executing program 0: 07:41:02 executing program 1: 07:41:02 executing program 4: 07:41:03 executing program 5: 07:41:03 executing program 2: 07:41:03 executing program 3: 07:41:03 executing program 4: 07:41:03 executing program 0: 07:41:03 executing program 1: 07:41:03 executing program 3: 07:41:03 executing program 2: 07:41:03 executing program 4: 07:41:03 executing program 5: 07:41:03 executing program 0: 07:41:03 executing program 1: 07:41:03 executing program 3: 07:41:03 executing program 2: 07:41:03 executing program 4: 07:41:03 executing program 0: 07:41:03 executing program 5: 07:41:03 executing program 1: 07:41:03 executing program 3: 07:41:03 executing program 2: 07:41:03 executing program 0: 07:41:03 executing program 4: 07:41:04 executing program 5: 07:41:04 executing program 3: 07:41:04 executing program 1: 07:41:04 executing program 0: 07:41:04 executing program 2: 07:41:04 executing program 4: 07:41:04 executing program 1: 07:41:04 executing program 3: 07:41:04 executing program 5: 07:41:04 executing program 0: 07:41:04 executing program 4: 07:41:04 executing program 2: 07:41:04 executing program 3: 07:41:04 executing program 5: 07:41:04 executing program 2: 07:41:04 executing program 4: 07:41:04 executing program 0: 07:41:04 executing program 1: 07:41:04 executing program 3: 07:41:04 executing program 5: 07:41:05 executing program 4: 07:41:05 executing program 2: 07:41:05 executing program 5: 07:41:05 executing program 0: 07:41:05 executing program 3: 07:41:05 executing program 1: 07:41:05 executing program 4: 07:41:05 executing program 0: 07:41:05 executing program 5: 07:41:05 executing program 2: 07:41:05 executing program 3: 07:41:05 executing program 1: 07:41:05 executing program 4: 07:41:05 executing program 0: 07:41:05 executing program 5: 07:41:05 executing program 2: 07:41:05 executing program 1: 07:41:05 executing program 3: 07:41:05 executing program 4: 07:41:05 executing program 5: 07:41:05 executing program 0: 07:41:05 executing program 3: 07:41:05 executing program 1: 07:41:06 executing program 2: 07:41:06 executing program 4: 07:41:06 executing program 5: 07:41:06 executing program 3: 07:41:06 executing program 1: 07:41:06 executing program 0: 07:41:06 executing program 4: 07:41:06 executing program 2: 07:41:06 executing program 5: 07:41:06 executing program 0: 07:41:06 executing program 3: 07:41:06 executing program 1: 07:41:06 executing program 2: 07:41:06 executing program 4: 07:41:06 executing program 1: 07:41:06 executing program 5: 07:41:06 executing program 3: 07:41:06 executing program 2: 07:41:06 executing program 0: 07:41:07 executing program 4: 07:41:07 executing program 3: 07:41:07 executing program 1: 07:41:07 executing program 5: 07:41:07 executing program 2: 07:41:07 executing program 0: 07:41:07 executing program 4: 07:41:07 executing program 1: 07:41:07 executing program 3: 07:41:07 executing program 5: 07:41:07 executing program 2: 07:41:07 executing program 0: 07:41:07 executing program 4: 07:41:07 executing program 1: 07:41:07 executing program 3: 07:41:07 executing program 5: 07:41:07 executing program 2: 07:41:07 executing program 0: 07:41:07 executing program 4: 07:41:07 executing program 1: 07:41:07 executing program 3: 07:41:08 executing program 2: 07:41:08 executing program 0: 07:41:08 executing program 5: 07:41:08 executing program 1: 07:41:08 executing program 3: 07:41:08 executing program 2: 07:41:08 executing program 5: 07:41:08 executing program 4: 07:41:08 executing program 0: 07:41:08 executing program 1: 07:41:08 executing program 3: 07:41:08 executing program 5: 07:41:08 executing program 2: 07:41:08 executing program 4: 07:41:08 executing program 0: 07:41:08 executing program 1: 07:41:08 executing program 3: 07:41:08 executing program 2: 07:41:08 executing program 0: 07:41:08 executing program 5: 07:41:08 executing program 4: 07:41:09 executing program 1: 07:41:09 executing program 3: 07:41:09 executing program 2: 07:41:09 executing program 0: 07:41:09 executing program 4: 07:41:09 executing program 5: 07:41:09 executing program 3: 07:41:09 executing program 2: 07:41:09 executing program 1: 07:41:09 executing program 4: 07:41:09 executing program 0: 07:41:09 executing program 5: 07:41:09 executing program 3: 07:41:09 executing program 2: 07:41:09 executing program 1: 07:41:09 executing program 4: 07:41:09 executing program 0: 07:41:09 executing program 5: 07:41:09 executing program 2: 07:41:09 executing program 3: 07:41:09 executing program 1: 07:41:10 executing program 2: 07:41:10 executing program 0: 07:41:10 executing program 3: 07:41:10 executing program 4: 07:41:10 executing program 5: 07:41:10 executing program 1: 07:41:10 executing program 3: 07:41:10 executing program 4: 07:41:10 executing program 2: 07:41:10 executing program 5: 07:41:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/netstat\x00') preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/36, 0x24}], 0x1, 0x1f000000) 07:41:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00', 0x22000000c0ffffff}) 07:41:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 07:41:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8918, 0x0) 07:41:10 executing program 3: 07:41:10 executing program 0: 07:41:10 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0xffff8bf7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 07:41:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x3, 0xa0, [0x0, 0x200000c0, 0x2000045c, 0x200005ea], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000900000032000000d5e9677265746170300000000000000000007369743000000000000000000000000065727370616e300000000000000000006272696467655f736c6176655f300000bbbbbbbbbbbb0000ffffff00aaaaaaaaaaaafffe0000ff006e0000009e000000ee0000007265"]}, 0x118) 07:41:10 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000008000000007000000830704ffffffff0000000000ee911289d4210bf2e96935a38f7d01e2be1fa2798cd1be81c42130ebdf6efd6685196472855b6ab2fee4eb0a"], 0x44}}], 0x1, 0x0) munmap(&(0x7f000001f000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000005000200c50000000200"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) 07:41:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0xffff8bf7}]}) capset(0x0, 0x0) [ 381.239502][T11882] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.294235][ T27] kauditd_printk_skb: 18 callbacks suppressed [ 381.294251][ T27] audit: type=1326 audit(1582875671.146:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11908 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 [ 381.363494][ T27] audit: type=1326 audit(1582875671.216:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11897 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 07:41:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x5}]}) 07:41:11 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = dup2(r0, r1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') sendfile(r3, r4, 0x0, 0x400) [ 381.440617][T10812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.471154][T10812] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.478371][T10812] bridge0: port 1(bridge_slave_0) entered forwarding state 07:41:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$ethtool(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 381.701726][T11924] selinux_netlink_send: 5 callbacks suppressed [ 381.701742][T11924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8304 sclass=netlink_route_socket pid=11924 comm=syz-executor.2 [ 381.791175][T11924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8304 sclass=netlink_route_socket pid=11924 comm=syz-executor.2 [ 381.814050][ T27] audit: type=1326 audit(1582875671.666:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11897 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 [ 381.863627][T11913] bridge0: port 1(bridge_slave_0) entered disabled state 07:41:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 07:41:11 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffffffff}, {0x0, 0x88}], 0x2) 07:41:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="600000000206010400000000000000000000000014000300686173683269702c706f72742c69700005000400000000000900020073797a3000000000140007800800124000000000080006400000000905000500020000000500010006000000"], 0x60}}, 0x0) 07:41:11 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/193, 0xc1}], 0x1, 0x8000) [ 382.060284][ T27] audit: type=1326 audit(1582875671.916:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11908 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 07:41:12 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x2}}) 07:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 07:41:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80000) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x0) keyctl$search(0xa, r0, &(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, r1) [ 382.221248][T11937] Can't find ip_set type hash2ip,port,ip 07:41:12 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0x1d8, 0x108, 0x1d8, 0x0, 0x108, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 07:41:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 07:41:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000080)=""/253) ioctl$VT_GETMODE(r1, 0x5601, 0x0) 07:41:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000240)=""/131, 0x83}], 0x1, 0x0) [ 382.458853][T11955] x_tables: duplicate underflow at hook 2 07:41:12 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)=ANY=[], 0x0) [ 382.538734][T11966] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:41:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f000000c600)=[{{&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast2}}}], 0x20}}], 0x1, 0x0) [ 382.675753][T11955] x_tables: duplicate underflow at hook 2 [ 382.763869][T11975] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:41:12 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb}, 0xb) fallocate(r0, 0x3, 0x0, 0xfffb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) clock_adjtime(0x0, 0x0) 07:41:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 07:41:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) setresgid(0x0, 0x0, 0x0) 07:41:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000010c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:41:12 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x0) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000140)=[0x0], 0x0) 07:41:12 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000000080)="010000000000060000071a80000001cc", 0x10) 07:41:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) 07:41:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 07:41:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}], 0x20}, 0x0) 07:41:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d6a4cf10ce619a25ac9fa07fdffed203782ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d", 0xc0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:41:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x0, 0x0, [0x0, 0x20000380, 0x20000380, 0x20000380], 0x0, 0x0, 0x0}, 0x78) 07:41:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0xc7fc, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) 07:41:13 executing program 4: 07:41:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:41:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x6, 0x166, [0x0, 0x20000200, 0x20000306, 0x200005a2], 0x0, 0x0, &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x0, 0x0, 'vlan0\x00', 'syzkaller1\x00', 'veth0_to_batadv\x00', '\x00', @random="d9b24eae938f", [], @link_local, [], 0x6e, 0x9e, 0xd6, [], [@common=@STANDARD={'\x00', 0x8}], @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x1de) 07:41:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 07:41:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x3, 0x8, [0x0, 0x200000c0, 0x2000045c, 0x200005ea], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000700)=ANY=[]]}, 0x80) 07:41:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0xffff8bf7}]}) getegid() 07:41:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000040)=""/36, 0x24}], 0x1, 0x1f000000) 07:41:13 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/210) 07:41:13 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2e802, 0x0) [ 383.892588][ T27] audit: type=1326 audit(1582875673.746:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12045 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 [ 384.679713][ T27] audit: type=1326 audit(1582875674.536:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12045 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 07:41:16 executing program 0: 07:41:16 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='E'], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 07:41:16 executing program 5: 07:41:16 executing program 2: 07:41:16 executing program 1: 07:41:16 executing program 3: 07:41:16 executing program 2: 07:41:16 executing program 5: 07:41:16 executing program 0: 07:41:16 executing program 3: 07:41:16 executing program 5: 07:41:16 executing program 2: 07:41:16 executing program 0: 07:41:17 executing program 2: 07:41:17 executing program 1: 07:41:17 executing program 5: 07:41:17 executing program 3: 07:41:17 executing program 4: 07:41:17 executing program 0: [ 387.215272][ T27] audit: type=1800 audit(1582875677.076:93): pid=12068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16718 res=0 07:41:17 executing program 3: 07:41:17 executing program 5: 07:41:17 executing program 1: 07:41:17 executing program 0: 07:41:17 executing program 2: 07:41:17 executing program 5: 07:41:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x28, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_ENCAP={0x4}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 07:41:17 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xe) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x200000, 0x0, 0x0, 0x0) 07:41:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001580)=[{{&(0x7f00000032c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x1, 0x0) 07:41:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 387.800192][T12115] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:41:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0xff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 07:41:17 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/134, 0x86}, {&(0x7f0000000640)=""/251, 0xfb}, {&(0x7f0000000280)=""/229, 0xe5}], 0x3, 0xde2) 07:41:17 executing program 0: migrate_pages(0xffffffffffffffff, 0x7, 0x0, 0x0) 07:41:17 executing program 1: sync() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 07:41:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 07:41:18 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 07:41:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000003bc0)='system.posix_acl_access\x00', &(0x7f0000003e80)={{}, {}, [{0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4}, {0x8, 0x4}], {}, {0x20, 0x2}}, 0x3c, 0x3) 07:41:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005100)=[{{&(0x7f0000000700)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0xc}}, @ip_retopts={{0xc}}], 0x18}}], 0x1, 0x0) 07:41:18 executing program 4: clone(0x802102101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='(procGPL\x00', 0x0) keyctl$restrict_keyring(0x1d, r6, 0x0, &(0x7f0000001540)='/proc/sys/net/ipv4/retries\x00\x95\xdef\xbaq\xc1\xaa\xfb\x19\x10u\xe3*\xdc\f?\x9eO\x8c\x84\x03v\xc0U\t\x16-\xb1\t4d\x93`^\xa9\xa6\xaf') add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)="33066f0e5fdb6aee566003000000000000002939d79b532e71bf12ae085568041bb3a0ef83055238d86405a4c81a9c85cfa507dca0f0179dc8c6d4cd3c1e2733ad", 0x41, r6) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x78, r7, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x99e}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x24000000}, 0x8001) keyctl$get_keyring_id(0x0, r6, 0x5) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB], 0x3}}, 0x0) r9 = dup3(r1, r3, 0x0) ioctl$TUNSETNOCSUM(r9, 0x400454c8, 0x1) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0xbc, 0x464, 0x8, 0x70bd2b, 0x25dfdbfe, "4710c1265339796cdc9efa7372ac57d160c1fb54492f11335799f75781a434e45ee3e13c8e6454b40eaf3ab11ea0688c255129829d2c8e5d5353808f3f49172e63b68c1016a8f967809acf5929c6735aa847f740397f028790338cc4dc3410351f6af1235b7e3bd446ea8aa519b189c973c7bfdca70d8f6e0512071c4c84749fe08b4f4bcfc17e6b9554afe91d38af3dfe3b87ec02d98fc346b75419bfc1ddf1581a7707632afb7d26a0", ["", "", ""]}, 0xbc}, 0x1, 0x0, 0x0, 0x4050}, 0x40408c1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c, 0x80800) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x41, &(0x7f0000000300), 0x4) 07:41:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005100)=[{{&(0x7f0000000700)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_tos_u8={{0xd}}], 0x10}}], 0x1, 0x0) 07:41:18 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000540)={@local, @random="649a6e6fbd3c", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "ee63e7", 0x10, 0x21, 0x0, @remote, @ipv4={[], [], @broadcast}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "438d27", 0x0, "f0694f"}}}}}}}, 0x0) 07:41:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 07:41:18 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:18 executing program 4: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) sync() [ 388.771583][T12156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:41:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) 07:41:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3d) writev(r0, &(0x7f0000000380), 0x200000000000015a) 07:41:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@remote, 0x0, r2}) 07:41:18 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x8040, 0x1000}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 07:41:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 07:41:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0xc}}, @ip_retopts={{0x10, 0x0, 0x7, {[@end, @lsrr={0x83, 0x3}]}}}], 0x1c}}], 0x1, 0x0) 07:41:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x3ff, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 07:41:19 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x5c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c000000240007dd0000000029fde6d97345e7a9", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ceb860244d6a9b5336c1abe5b94b2f00000000000000000000000000000002000000000000da6e0856d62c"], 0x7c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xc, &(0x7f0000000100)}], 0x492492492492642, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) chdir(0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)={0x0, 0xfdfdffff00000000}) getdents(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 07:41:19 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:19 executing program 3: socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x5c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c000000240007dd0000000029fde6d97345e7a9", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000000000000028ceb860244d6a9b5336c1abe5b94b2f00000000000000000000000000000002000000000000da6e0856d62c"], 0x7c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xc, &(0x7f0000000100)}], 0x492492492492642, 0x0) chdir(0x0) open(0x0, 0x141042, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:41:19 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0xa}, 0x3c) 07:41:19 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000005, 0x20010, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) sendfile(r0, r1, 0x0, 0xedc0) fanotify_init(0x0, 0x0) 07:41:19 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:19 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 07:41:19 executing program 4: 07:41:19 executing program 0: 07:41:19 executing program 3: 07:41:19 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:19 executing program 2: 07:41:19 executing program 3: 07:41:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 07:41:19 executing program 0: 07:41:19 executing program 2: 07:41:19 executing program 1: 07:41:19 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:19 executing program 3: 07:41:20 executing program 4: 07:41:20 executing program 0: 07:41:20 executing program 3: 07:41:20 executing program 2: 07:41:20 executing program 1: 07:41:20 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:20 executing program 4: 07:41:20 executing program 3: 07:41:20 executing program 0: 07:41:20 executing program 2: 07:41:20 executing program 1: 07:41:20 executing program 4: 07:41:20 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000f5d000/0x2000)=nil) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:20 executing program 3: 07:41:20 executing program 1: 07:41:20 executing program 0: 07:41:20 executing program 2: 07:41:20 executing program 4: 07:41:20 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:20 executing program 3: 07:41:20 executing program 1: 07:41:20 executing program 2: 07:41:20 executing program 0: 07:41:21 executing program 4: 07:41:21 executing program 3: 07:41:21 executing program 1: 07:41:21 executing program 2: 07:41:21 executing program 0: 07:41:21 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:21 executing program 4: 07:41:21 executing program 1: 07:41:21 executing program 3: 07:41:21 executing program 2: 07:41:21 executing program 0: 07:41:21 executing program 4: 07:41:21 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:21 executing program 1: 07:41:21 executing program 2: 07:41:21 executing program 3: 07:41:21 executing program 0: 07:41:21 executing program 4: 07:41:21 executing program 1: 07:41:21 executing program 5: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:21 executing program 2: 07:41:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) 07:41:21 executing program 4: 07:41:22 executing program 3: [ 392.155356][T12345] x_tables: duplicate underflow at hook 2 07:41:22 executing program 2: 07:41:22 executing program 4: 07:41:22 executing program 0: 07:41:22 executing program 3: 07:41:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deab", 0x26}, {&(0x7f0000000140)}], 0x2}], 0x1, 0x0) 07:41:22 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c00000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000f80000000000000000060000000000000092370000000000000100000000000000000000000000000000000000000000000000000000000000db0f8fd32ba301f45bf0c69e032e73478497d5adcf9af6ffdd989df7c3f36aede308796604229512c4ae8f91044489853b899d248cc1957a02f01966d4d0b9d47d97aac48a8e00"/351], 0x15f) 07:41:22 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="25560a00beb3", 0x6}, {0x0}], 0x2}], 0x1, 0x0) 07:41:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) tee(r3, r2, 0x100000000, 0x0) 07:41:22 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) renameat(r0, &(0x7f00000001c0)='.\x00', r1, 0x0) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x400, 0x0) open(0x0, 0x40c2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x8100, 0x400000000, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) getdents64(r2, &(0x7f0000000580)=""/4096, 0x1000) 07:41:22 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2", 0x24}, {0x0}], 0x2}], 0x1, 0x0) 07:41:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x8100, 0x400000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) getdents64(r0, &(0x7f0000000580)=""/4096, 0x1000) 07:41:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'gretap0\x00', 0x420000014901}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'gretap0\x00', 0x420000014901}) write$tun(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0000b58b000402e6ffff009000000000026c907800d99a3e0f707bbc38d296f500000000078c009078000000000000"], 0xfdef) 07:41:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) getdents64(r0, &(0x7f0000000580)=""/4096, 0x1000) 07:41:22 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)={0x0, r1}) 07:41:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x6, 0x12, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 07:41:23 executing program 2: mlockall(0x1) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x919000, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000500)=""/48, &(0x7f0000000540)=0x30) socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000140)=0x78) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x2ab, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900140003000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91ec0b1ec100000000", 0x55}], 0x1}, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, 0x0) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f0000000580)) mbind(&(0x7f000078b000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000180)=0x9, 0x6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 07:41:23 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x560e, &(0x7f0000000180)) 07:41:23 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 393.425106][ T27] audit: type=1400 audit(1582875683.276:94): avc: denied { map } for pid=12415 comm="syz-executor.1" path="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/94/file0/bus" dev="ramfs" ino=46814 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 07:41:23 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x3d, 0x0, 0x0, "ab00", "a1d4719da478ccdd04d323ffcf53448250a57b00b1dd15027eb2199cef600794f21f4e39836eec58"}, 0x3d, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x39, 0x0, 0x0, "ab00", "c3bf0a03000000000000004ea1d4719da478ccdd04d323f9cf53448250a57b00b1dd1502"}, 0x39, 0x0) 07:41:23 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 393.612701][ T27] audit: type=1804 audit(1582875683.396:95): pid=12432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/94/file0/file0/bus" dev="ramfs" ino=46827 res=1 07:41:23 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4043, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) lsetxattr(&(0x7f00000001c0)='\x00', &(0x7f0000000240)=@known='system.advise\x00', &(0x7f0000000280)='\x00', 0x1, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0/file0\x00', 0x0, 0x5010, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xb) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x0, &(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000700), 0x20001700) [ 393.612731][ T27] audit: type=1804 audit(1582875683.416:96): pid=12421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/94/file0/file0/bus" dev="ramfs" ino=46827 res=1 07:41:23 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 393.612758][ T27] audit: type=1804 audit(1582875683.416:97): pid=12419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/94/file0/file0/bus" dev="ramfs" ino=46827 res=1 [ 393.612785][ T27] audit: type=1804 audit(1582875683.426:98): pid=12432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/94/file0/file0/bus" dev="ramfs" ino=46827 res=1 07:41:23 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 393.957409][T12442] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:41:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x121041) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x56, 0x2}, @cond}) write$evdev(r0, &(0x7f0000000040), 0xc00) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 07:41:23 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) lsetxattr(0x0, &(0x7f0000000340)=@known='trusted.overlay.impure\x00', &(0x7f0000000400)=']o\xbc\x00\xcbI\xcd\xe6\x05\xa7\xe3\x00', 0xc, 0x0) unshare(0x22060400) sendto$inet(0xffffffffffffffff, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000), 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') setns(r1, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5010, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xb) socket$inet_udp(0x2, 0x2, 0x0) 07:41:24 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup/syz0\x00', 0x200002, 0x0) write$P9_RLERROR(r0, &(0x7f0000000200)={0x9, 0x7, 0x2}, 0x9) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000002880)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000480)={0x7, 0x0, 0x0, 'queue0\x00', 0xd78}) fsmount(r6, 0x0, 0x0) write$sndseq(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$EVIOCGVERSION(r6, 0x80044501, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xf5dffff, 0x8, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a6d, 0x10000, [], @string=&(0x7f0000000080)=0x2}}) r8 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000380)) [ 394.539139][T12426] netlink: 'syz-executor.2': attribute type 20 has an invalid length. 07:41:25 executing program 2: getitimer(0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'macvlan0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000000000000000218600"}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x0, 0xb3255bd6a26fbdc8}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 07:41:25 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup/syz0\x00', 0x200002, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000200)={0x9, 0x7, 0x2}, 0x9) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000002880)) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000480)={0x7, 0x0, 0x0, 'queue0\x00', 0xd78}) fsmount(r4, 0x0, 0x0) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, 0x0) socket(0xa, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xf5dffff, 0x8, 0x7, 0xffffffffffffffff, 0x0, 0x0}) r6 = shmget$private(0x0, 0x2000, 0x210, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r6, 0xb) r7 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000380)) 07:41:25 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup/syz0\x00', 0x200002, 0x0) write$P9_RLERROR(r0, &(0x7f0000000200)={0x9, 0x7, 0x2}, 0x9) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000002880)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000480)={0x7, 0x0, 0x0, 'queue0\x00', 0xd78}) fsmount(r6, 0x0, 0x0) write$sndseq(r6, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$EVIOCGVERSION(r6, 0x80044501, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, 0x0) socket(0xa, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xf5dffff, 0x8, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a6d, 0x10000, [], @string=&(0x7f0000000080)=0x2}}) r8 = shmget$private(0x0, 0x2000, 0x210, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r8, 0xb) r9 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000380)) 07:41:25 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 07:41:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', r4}) request_key(0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000200), 0x0) lstat(0x0, 0x0) 07:41:25 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}], 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') socket$inet(0x2, 0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x69, 0x0) [ 395.606950][T12492] Cannot find set identified by id 0 to match 07:41:25 executing program 2: getitimer(0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'macvlan0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000000000000000218600"}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x0, 0xb3255bd6a26fbdc8}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 07:41:25 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup/syz0\x00', 0x200002, 0x0) write$P9_RLERROR(r0, &(0x7f0000000200)={0x9, 0x7, 0x2}, 0x9) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000002880)) getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000480)={0x7, 0x0, 0x0, 'queue0\x00', 0xd78}) fsmount(r5, 0x0, 0x0) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 07:41:25 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 07:41:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x527}, 0x1c}}, 0x0) 07:41:25 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 395.974847][T12519] Cannot find set identified by id 0 to match 07:41:25 executing program 4: mknod$loop(&(0x7f0000000240)='./file0\x00', 0x0, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)={[{@xino_auto='xino=auto'}]}) 07:41:26 executing program 2: getitimer(0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'macvlan0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000000000000000218600"}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x0, 0xb3255bd6a26fbdc8}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 07:41:26 executing program 0: 07:41:26 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:26 executing program 1: [ 396.339217][T12545] overlayfs: missing 'lowerdir' [ 396.356456][T12549] overlayfs: missing 'lowerdir' 07:41:26 executing program 4: [ 396.414512][T12553] Cannot find set identified by id 0 to match 07:41:26 executing program 1: 07:41:26 executing program 3: 07:41:26 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:26 executing program 2: getitimer(0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'macvlan0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000000000000000218600"}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}, {{0x0, 0x0, 0xb3255bd6a26fbdc8}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 07:41:26 executing program 0: 07:41:26 executing program 1: 07:41:26 executing program 3: 07:41:26 executing program 4: 07:41:26 executing program 2: 07:41:26 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:26 executing program 1: 07:41:26 executing program 3: 07:41:26 executing program 4: 07:41:26 executing program 2: 07:41:26 executing program 0: 07:41:27 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:27 executing program 1: 07:41:27 executing program 2: 07:41:27 executing program 4: 07:41:27 executing program 3: 07:41:27 executing program 0: 07:41:27 executing program 1: 07:41:27 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:27 executing program 4: 07:41:27 executing program 3: 07:41:27 executing program 2: 07:41:27 executing program 0: 07:41:27 executing program 1: 07:41:27 executing program 2: 07:41:27 executing program 4: 07:41:27 executing program 3: 07:41:27 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:27 executing program 0: 07:41:27 executing program 4: 07:41:27 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:27 executing program 2: 07:41:27 executing program 1: 07:41:27 executing program 3: 07:41:28 executing program 0: 07:41:28 executing program 2: 07:41:28 executing program 1: 07:41:28 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:28 executing program 4: 07:41:28 executing program 3: 07:41:28 executing program 0: 07:41:28 executing program 2: 07:41:28 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:28 executing program 4: 07:41:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 07:41:28 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) 07:41:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$selinux_create(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a69707461626c65735f696e697472635f657865635f743a7330202f7573722f7362696e2f637570732d62726f7773656420313834343637343430373337303935353136303900d9992ad41b38a3761bd276b2ee4f9c9d06deba79088d33510399113e814a749ce543e989edeb28abd2bac867ce0ee4394a3daa65992c543a7a867b36f65669e10872094b9cff32e35794da2823508c4b784fa5f4c2413e3cb4696e80f2ebb3c32d2010d118bb3e3f367c2f4c2d0ae3d3023ea4d4e01093cabc9a83eb75299739fbb6e005dd99350cd4bb1a755046b0f0e723eef3aefda86ab0845415993ed315"], 0x58) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) write$cgroup_pid(r3, &(0x7f0000000080), 0x108) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockname(r0, &(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000400)=0x80) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r8, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x8050}, 0x4000080) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) 07:41:28 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f00000001c0)=0x7fffffff, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000700)) accept(0xffffffffffffffff, &(0x7f0000000680)=@xdp, &(0x7f0000000340)=0xad) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20e0b7}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000003c0)) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7}]) r9 = getpid() getpgrp(r0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r11 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendto$inet(r11, &(0x7f0000000200), 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r10, 0x541b, &(0x7f0000000000)) r12 = dup2(r10, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(r12, 0x114, 0x7, &(0x7f0000000340)={@ethernet={0x1, @multicast}, {&(0x7f0000000040)=""/51, 0x33}, &(0x7f0000000180), 0x22}, 0xa0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x26, &(0x7f0000000240)=ANY=[@ANYBLOB="18cecfff894254000000000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r13, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r12, 0x0, 0x2, &(0x7f0000000240)=')\x00', r14}, 0x30) rt_tgsigqueueinfo(r9, r15, 0x38, &(0x7f00000002c0)) ptrace(0x10, r9) r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f0000000380)) 07:41:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x11, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) 07:41:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000028000000b7000000000000009500000000000000406b0564c2718d3cd3aaa38c86d54150b37e8e01c42a85ab218b6d47b838cc727021633f4338f5743a7984fa98083db7a625664d4bb65f54d797bb095a294b2c5f84eacf63e818c3ab4b925f301998863a4a1d8966efe92ce213fbabccb81170de701d153e95f9eb006a246a4f8f51efad0af3f8cefe6610d3e2caf424219b9baaef005ef2216a8f000000000017f0be54c0488055e4af7a3c000da1aadf8264431c4374787a13cfd8b2b603dd668edd0f51908d35dd62c748"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x31b}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x4a, &(0x7f0000000280)="b9ff03000a0d698cb89e40f086dd", 0x0, 0x3ff}, 0x28) 07:41:28 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 07:41:28 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 399.195894][ T27] audit: type=1400 audit(1582875689.056:99): avc: denied { getattr } for pid=12669 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:41:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) rmdir(0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:41:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) [ 399.335871][ T27] audit: type=1400 audit(1582875689.196:100): avc: denied { prog_run } for pid=12676 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:41:29 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0ffe8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3487bb07eb78c27b090941bd3108d31287801d8e1773d04ce2ba8cedd6b10e63fb112cf6956e09d1938013c217e0f6ae30bcb733d40b32753ecd1f46f09beb1bbfad9bae24b4e8a96ec60f2af47f99376e4386dd0baeb5a447f936e000755861103bb45e5d53c9fe36bbd35e53c16431aeebb7e031e9c34444bb7e96f3476d017fc94c5fe40ad931db6cd370e93b6d5a74cc1d2c50896249ed7420f8680a730d876c36a1f3f1b8eb12d9390a410865816840cc20e39c0b8922e376ec919d0b1681369d448c6f8a5cc86c14c8df67f20fd224829af6de3d5ef71857496714db96c6db18ea5189cfbc7d6e4de3617adabc31f370c05e1f134e5f90a326b0cb5268e40f5ba9b5360a516c3f87f05e5d1af657c445131edb61670ff2c62117e96eba22382758239e69127d5656e63bf02af42a5ac113879bfc26f7e6ba1f41301065efb1685e65f30df9c2886ea64bc457280330dc9cdb6db023433e9ba97796a7823d241795ab1258fe937312fc5e921e8758153be202ffca155a4921970e28e6038581b60b710cf8b82bcab02c12fe01bd8df4e97c67e8a3693b236ff7f00000000000016a4f43b6729990a9321531e5eb006b547c13cdfa2fa211d07a29377ea1c5aa7f5d58331ad45fc89ac44c9d2d6b3ac03ce76fc9d341f"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab050000030500810ae63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 07:41:29 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$sock(r1, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="004fcb47", 0x4}, {&(0x7f00000000c0)="d4463f945f4f4ea553c8118baedfcabfbc14200aff7bc88e00b72e7c513ef75ae7cd8b8944a2323f4a78af61304ac411c8945ed68d200ca32633ef1eb35e091ba0e8a11f8fc596884e9d774d4ad4eb62be9b17e70e6b", 0x56}], 0x2}}], 0x1, 0x0) 07:41:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x11, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) 07:41:29 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:41:29 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40186f40, 0x76006e) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) 07:41:29 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 399.874753][T12715] ubi0: attaching mtd0 [ 400.010867][T12715] ubi0: scanning is finished [ 400.047332][T12725] x_tables: duplicate underflow at hook 2 [ 400.055305][T12715] ubi0: empty MTD device detected [ 400.127087][T12725] x_tables: duplicate underflow at hook 2 07:41:30 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) [ 400.246657][T12715] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 400.265770][T12715] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes 07:41:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="17", 0x1) [ 400.291104][T12715] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 07:41:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) [ 400.344332][T12715] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 400.402859][T12715] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 07:41:30 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) [ 400.451845][T12715] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 400.486403][T12715] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2962080266 07:41:30 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x80000001, 0x0) 07:41:30 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) [ 400.585118][T12715] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 400.611257][T12732] ubi0: background thread "ubi_bgt0d" started, PID 12732 [ 400.615612][T12724] ubi0: detaching mtd0 07:41:30 executing program 4: mmap(&(0x7f0000198000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000196000/0x4000)=nil, 0xa07100, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 400.675832][T12724] ubi0: mtd0 is detached [ 400.703533][T12715] ubi0: attaching mtd0 [ 400.710324][T12715] ubi0: scanning is finished 07:41:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 07:41:30 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x0, 0x2000000980915}) [ 400.890556][T12715] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 07:41:30 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, 0x0) 07:41:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="020600000200000024bd7000000000005e675ea0f6b372dadf8d5993251b77cf37b7125234791434627d81b5def7b30724df112f733df947446058fb18230003c626918c6b0aac9d2036ddf0acf70dab17"], 0x10}}, 0x0) 07:41:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)=@ethtool_wolinfo={0x0, 0x0, 0x0, "fbaf1b4e9853"}}) 07:41:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 07:41:30 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x0, 0x2000000980915}) 07:41:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x31b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x4a, &(0x7f0000000280)="b9ff03000a0d698cb89e40f086dd", 0x0, 0x3ff}, 0x28) 07:41:31 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x8000007}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) [ 401.480448][T12795] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 07:41:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x7, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$phonet_pipe(0x23, 0x5, 0x2) socket$inet6(0xa, 0x0, 0x0) 07:41:31 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x0, 0x2000000980915}) 07:41:31 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 07:41:31 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) [ 401.660198][T12807] hub 9-0:1.0: USB hub found [ 401.686177][T12807] hub 9-0:1.0: 8 ports detected 07:41:31 executing program 0: socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x17, 0x19, 0xff, &(0x7f00000002c0)}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005900000000000000000000000000000000000000000000000000000000ffffffff00000000feffffffffffffff0000000000000000000000000000000000000000008000"/192]) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') socket$inet_sctp(0x2, 0x0, 0x84) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') openat$rfkill(0xffffffffffffff9c, 0x0, 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') socket$phonet_pipe(0x23, 0x5, 0x2) socket$inet6(0xa, 0x0, 0x0) 07:41:31 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3}) 07:41:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000280)=@access={'system_u:object_r:iptables_initrc_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0xfffffffffffffff9}, 0x58) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_pid(r2, &(0x7f0000000080), 0x108) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8050}, 0x0) 07:41:31 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) 07:41:31 executing program 1: 07:41:31 executing program 1: 07:41:31 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3}) 07:41:32 executing program 2: 07:41:32 executing program 3: 07:41:32 executing program 1: 07:41:32 executing program 2: 07:41:32 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3}) 07:41:32 executing program 0: 07:41:32 executing program 4: 07:41:32 executing program 1: 07:41:32 executing program 3: 07:41:32 executing program 2: 07:41:32 executing program 5: 07:41:32 executing program 4: 07:41:32 executing program 1: 07:41:32 executing program 2: 07:41:32 executing program 3: 07:41:32 executing program 5: 07:41:33 executing program 0: 07:41:33 executing program 3: 07:41:33 executing program 1: 07:41:33 executing program 2: 07:41:33 executing program 4: 07:41:33 executing program 5: 07:41:33 executing program 0: 07:41:33 executing program 1: 07:41:33 executing program 3: 07:41:33 executing program 4: 07:41:33 executing program 2: 07:41:33 executing program 5: 07:41:33 executing program 0: 07:41:33 executing program 1: 07:41:33 executing program 4: 07:41:33 executing program 3: 07:41:33 executing program 2: 07:41:33 executing program 5: 07:41:33 executing program 0: 07:41:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0d}, 0x0) waitid(0x5, 0x0, &(0x7f00000002c0), 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000001c0), 0x10) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e64886004f9228bf63bb3bf08002a74e3e6017fe72e8c5b7cc2dba5236e1882c601f2b49e32098f6919c7565b7829234ce9fe065d74f23c995de24e173085931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93c1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5cfef08121f8ae6e05cf6a46df9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8aa31b1b16bf8a7523fb07b1b5ee027b4184b86864a9a35fa81fd34083873063604893b9890834bc1bee1f2d34137b74920371226fd9e796f5586d354ba2edab762282359b53a77689cb44983404e0c9aaf10fba67eb0a0dbb369052f97b8caebd4786bce825d47510a3"], 0x194) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x2, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) dup2(r5, r4) r6 = gettid() ptrace$setopts(0xffffffffffffffff, r6, 0x0, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r7}, &(0x7f0000000080)) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:41:33 executing program 4: clone(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000008, 0x0) 07:41:33 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622f0f31479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc627276defc3a2e243480e2d5b00220bc31d41e5cae95de971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c1", 0x9}, {0x0, 0x2}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 07:41:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @random="649a6e6fbd3c", @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x5, 0x5}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 07:41:34 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}]}}}]}, 0x38}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 07:41:34 executing program 0: unshare(0x44000600) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000001201000d001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:41:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpid() getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) sched_setattr(0x0, 0x0, 0x0) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) 07:41:34 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x800) read(r0, &(0x7f0000000100)=""/220, 0xdc) [ 404.399227][T12955] IPVS: ftp: loaded support on port[0] = 21 07:41:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)=""/99, &(0x7f00000000c0)=0x63) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 07:41:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, 0x0, 0x4000000) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x2008001) dup3(r6, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x4, &(0x7f0000000240)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x200a00}]) ftruncate(0xffffffffffffffff, 0x800) open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) 07:41:34 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x20, 0x6, 0x0, @remote, @local={0xfe, 0x50}, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @sack={0x8, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) [ 404.571578][ T27] audit: type=1800 audit(1582875694.426:101): pid=12963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16869 res=0 [ 404.868362][ T27] audit: type=1800 audit(1582875694.726:102): pid=12974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16871 res=0 07:41:34 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622f0f31479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc627276defc3a2e243480e2d5b00220bc31d41e5cae95de971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c1", 0x9}, {0x0}, {&(0x7f0000000280)='\f', 0x1}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 404.965799][T12955] IPVS: ftp: loaded support on port[0] = 21 07:41:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) [ 404.995190][ T27] audit: type=1804 audit(1582875694.806:103): pid=12977 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir308521997/syzkaller.uU3IAp/123/bus" dev="sda1" ino=16871 res=1 [ 405.083688][ T27] audit: type=1804 audit(1582875694.886:104): pid=12980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir180971975/syzkaller.HII8CR/134/bus" dev="sda1" ino=16721 res=1 07:41:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f00000003c0)=""/192, 0xc0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) [ 405.191648][ T27] audit: type=1804 audit(1582875694.886:105): pid=12980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir180971975/syzkaller.HII8CR/134/bus" dev="sda1" ino=16721 res=1 07:41:35 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000020000000000000000400000000000000100000166a998e1e0200dc74623aa9ebda80000000000020000005000000006f83ea2a40e18d45c76272d36c8d2dc135b547a6c64ee5d0acd426520d259c1c6427ecb6b00f4f54f4306b"], 0x24, 0x0) [ 405.390275][ T27] audit: type=1800 audit(1582875694.896:106): pid=12980 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16721 res=0 [ 405.511679][ T27] audit: type=1800 audit(1582875695.186:107): pid=12987 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16845 res=0 07:41:35 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fadvise64(r0, 0x6600, 0x0, 0x4) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 07:41:35 executing program 1: unshare(0x44000600) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000001201000d001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) 07:41:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000020101030000230000007f479a74"], 0x1}}, 0x0) splice(r2, 0x0, r3, 0x0, 0xfffd, 0x0) [ 405.671140][ T27] audit: type=1800 audit(1582875695.506:108): pid=12987 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16845 res=0 [ 405.699757][T10779] tipc: TX() has been purged, node left! [ 405.809212][T13000] IPVS: ftp: loaded support on port[0] = 21 [ 405.924980][T13005] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 406.154658][T13000] IPVS: ftp: loaded support on port[0] = 21 [ 406.347638][T13010] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 406.921695][ T27] audit: type=1800 audit(1582875696.766:109): pid=12967 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16869 res=0 07:41:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 07:41:36 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000100)="020185ffffff0a000000ff45ac00000000000f00e931190000000000000680ffffffbf000000e100e2ff87770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 406.987426][ T27] audit: type=1800 audit(1582875696.826:110): pid=12963 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16869 res=0 [ 407.129903][T13019] loop5: p1 < > p2 < > p3 p4 < > [ 407.155043][T13019] loop5: partition table partially beyond EOD, truncated [ 407.164091][T13019] loop5: p1 start 10 is beyond EOD, truncated [ 407.185363][T13019] loop5: p2 start 25 is beyond EOD, truncated [ 407.209955][T13019] loop5: p3 start 4293001441 is beyond EOD, truncated [ 407.292103][T13019] loop5: p4 size 2 extends beyond EOD, truncated 07:41:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) read(r0, &(0x7f0000000100)=""/220, 0xdc) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 07:41:37 executing program 1: unshare(0x44000600) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000001201000d001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r4}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) 07:41:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 07:41:37 executing program 2: r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 07:41:37 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) [ 408.015786][T13040] IPVS: ftp: loaded support on port[0] = 21 07:41:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 07:41:38 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c103e, 0x0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086607, &(0x7f0000000840)) [ 408.356571][T13056] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 408.369253][T13056] FAT-fs (loop5): bogus number of reserved sectors [ 408.377463][T13056] FAT-fs (loop5): Can't find a valid FAT filesystem 07:41:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8e) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0xfffffffc}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@ipv4={[], [], @dev}]}}}], 0x28}}], 0x1, 0x0) 07:41:38 executing program 4: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="0400000000005afd000000d263a8ba5e1957a8a166676753399b014431880a5faa586708c376b014fd139f065add5300211ce695d67938f236b7eb97d029fa8bfcfd7d578fb99f9304a79a9e4e9c736baea358f9c5f22cf157be9c00000000000000020000e56e1742bd99cff908fd4ff73a8fb01e3a908751a0f97070f6588c20ecd2895a9a98775b570a2f8d582471a55d7254622ed2271de22732a6b53498f67ac097679653f82ca4b8c5d3f828375632c92c2f420c92c1ca15a5115dc117cc978092534d0eb7a462c71725e6cb73c9c0741c5281ffd94e3895703c"]}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x10003, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x8000, 0x0) r8 = socket$key(0xf, 0x3, 0x2) getsockname(r8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001900)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000001a80)={@multicast2, @loopback, 0x0}, &(0x7f0000001ac0)=0xc) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000001f40)={'veth0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f00000021c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="e8010000", @ANYRES16, @ANYBLOB="010029bd7000fedbdf250300000008000100", @ANYRES32=r9, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008", @ANYRES32=r10, @ANYBLOB="0dd61e63f50000", @ANYRES32, @ANYBLOB="8401028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=r11, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004001c0a0501060000000000ff00080000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400000000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240100dc5a0a71756575655f692f05e85b58adbd630000000000000000000000000000000007ff000300030000000800040003000000080006008ef3a24639d62ef539ddcc28051af2", @ANYRES32=0x0, @ANYBLOB], 0x11}, 0x1, 0x0, 0x0, 0x4008091}, 0x10) socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x400000000000010, 0x802, 0x0) write(r12, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/user\x00', 0x2, 0x0) r13 = socket$inet_udp(0x2, 0x2, 0x0) r14 = socket(0x400000000000010, 0x802, 0x0) connect$inet(r14, &(0x7f0000000040)={0x2, 0x3, @remote}, 0x10) setsockopt$inet_mreqn(r13, 0x0, 0x4, &(0x7f0000000080)={@remote={0xac, 0x3}, @remote}, 0x3) lseek(r13, 0x200004202, 0x0) r15 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r15, 0x0, 0x8400fffffffb) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @empty, @multicast2}, &(0x7f0000000740)=0xc) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r17 = creat(&(0x7f0000000b80)='./bus/file0\x00', 0x83) getsockname$packet(r17, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {0x0, 0xffff}, {0x0, 0x4}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000a40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000001500)=ANY=[@ANYBLOB="00ac6400", @ANYRES16=0x0, @ANYBLOB="000127bd7000fbdbdf2503000000080001", @ANYRES32, @ANYBLOB="7800028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400140000003c000100240001006c625f74785f6d6574686f6400000000000000000000000000000000000000000500030005000000090004006861736800", @ANYRES32, @ANYBLOB="3401028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008", @ANYRES32, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000900000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r16, @ANYBLOB], 0xd}, 0x1, 0x0, 0x0, 0x20000810}, 0x800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001b00)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60eaa836015c2f00fe800000000015f58f8183940a1806000000000000000000000000000000bbfe80006558000000000000003f0000aa2b0088beffff00000502040100000000011f0000000000000001001ff906ed2e7e312e7c365c7a188c3e1191d6fb220b62c16dc089171cc627e7daf28b14dfe4055cbf132dd60eee5bec494677cb406492fa48b4405af7d404020000001db0752eff8f861575eaa700b5d26f02e23cac49613e74bdd74802b3ccd0e3cc1b3643e893bda7248da2828bf59978aca2553635fd31a722511db7ef9ad685d59b381c9073ded5a050676b94784fe2f9b9c8c7fc87a6a6c62760f009a16713e5c4bb27357ee4f179c227c3e93300c1cba3ef4d1a6eb53fdf7a58e8eb57c06e977b0619a4e1d706581bd6f9a67f2a31874f84e092e03105c9c286711a9e0cb76f4ae7cdbc3a10118a51470cefe86dd79724b801a271980651458125e0532b128bbb5a42b682840000042065580000000000000800000086dd080088be0000000010337de5f0410f6cbd016ad836e2ea901aa3048e288b9240cd2417890a52927fb9e47aa3cc5d30e1635afbe794fd68263bc09b7ed7ba598a63855fd3168534e234bc54b3a5e1306870b7eea54b4277ddc4e781db42d5dcb97ac7b7176ab889c779e7f5606d7ddd52cbe7bb8d06fec9e29076fdbfdea4ae01637012ba91f5f987fde95bebef16ca17cbbcab6aecd53d65453fc2084f24bc4b76ef42fc550d6f0ba5c5ec8d0b6f407d2159528e3bd80f97268fd72fb9af9e614a0845a169f9192835b2dfda367d51262735e5cd792dfbf9533cf02613a52126e4750f494221e06e3548426a080f130cab6e692dc17e064afaa2a6de1c980fce6ba38e9f6f7592a6074f52f5b84950f83a035c0ceaabbd1e4e687d609481d5b5c83ef94975868476dc1dc466a58de7d21a8ea20bd504c945ee0b951d7fe5de9b2924e535085c26d5d901fdbdb8f68c8442b48ab30a7cb6a4a14a6d7f49e3b1c94bd8022ba7c40a52249f9fd079f97600b9034f653d78c4045d4c4fe3cb8e2c67e37da9551c695372724bf77c04a6cf8295e2add3622140de9079ab14d21961478c1960f1af9f82e5c66f53edb073b6234de92d086a5b330836156b157a81d9e49b4f9bfdfd3ad4af52258cf698257699236b0a25f0c1602b46602087e63800bd512f3729fa88601531a2bea441fbf410afd3efc5d6049de09792d5935103f5527ebf351521d6706ad66585b729e90052784291e3ced79272a8c9d49ff60f3c54ef2211daa753a92e6b8b24307ae1945eac73ab6388792d8d115b66017e4833a454f8e45322b9a2abddebd09c4f49f0a8ed8c412fd2865ff6d5645db118e45a35d91d6b5e78c069ff1acbeb2e7d351027b6c62b846a9ff18b9a046965c6ae6aba42394d3d2c2462544229b70942a967ed9b8d22ed26ceb1d6f7c68c62b848b3301d59b02fbb43c2fb"], &(0x7f0000000000)={0x0, 0x2, [0x0, 0xf46]}) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet_tcp_int(r19, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r19, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r19, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r19, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r19, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r19, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000640), 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xa0400, 0x0) 07:41:38 executing program 5: socket$inet(0x10, 0x3, 0x0) r0 = socket(0x28, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) r2 = socket(0x28, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)) shutdown(r2, 0x0) r4 = dup2(r0, r2) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)={0x2a, 0x34, 0xe, 0x10, 0x3, 0x3, 0x2, 0x8c, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast2}, 'lo\x00'}) [ 408.737271][T13043] IPVS: ftp: loaded support on port[0] = 21 07:41:39 executing program 2: 07:41:39 executing program 5: 07:41:39 executing program 3: [ 410.272016][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 410.272031][ T27] audit: type=1800 audit(1582875700.126:123): pid=13046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16885 res=0 [ 410.338358][ T27] audit: type=1804 audit(1582875700.196:124): pid=13046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir105406721/syzkaller.NPZGEg/128/bus" dev="sda1" ino=16885 res=1 [ 410.436071][ T27] audit: type=1800 audit(1582875700.196:125): pid=13046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16885 res=0 07:41:41 executing program 5: 07:41:41 executing program 2: 07:41:41 executing program 4: 07:41:41 executing program 3: 07:41:41 executing program 1: 07:41:41 executing program 0: 07:41:41 executing program 4: 07:41:41 executing program 3: 07:41:41 executing program 2: [ 411.695137][T10779] tipc: TX() has been purged, node left! 07:41:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4008ae89, &(0x7f0000000780)={{0x8, 0x0, 0x80, {0xda0}}, "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", "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"}) 07:41:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth0_to_bond\x00', 0x400}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 07:41:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 411.845071][T10779] tipc: TX() has been purged, node left! 07:41:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r2, &(0x7f0000006b80)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) [ 411.984477][T10779] tipc: TX() has been purged, node left! 07:41:41 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 07:41:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) io_submit(r2, 0x144, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:41:42 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x0, 0xfeffffff}, [{0x2, 0x0, 0xee00}], {}, [], {0x10, 0x5}}, 0x2c, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0xee01, 0x0) chdir(&(0x7f0000000100)='./file0\x00') [ 412.160390][ T27] audit: type=1804 audit(1582875702.016:126): pid=13120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/130/bus" dev="sda1" ino=16903 res=1 07:41:42 executing program 2: tkill(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0xc, 0x0, "c6648b6e"}, &(0x7f00000000c0), 0x1000) open(0x0, 0x0, 0x0) 07:41:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfec0) 07:41:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 07:41:42 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 07:41:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, &(0x7f0000000100), 0x8080fffffffe) [ 413.121152][ T27] audit: type=1804 audit(1582875702.946:127): pid=13146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/130/bus" dev="sda1" ino=16903 res=1 07:41:43 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 413.335325][ T27] audit: type=1804 audit(1582875702.956:128): pid=13147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/130/bus" dev="sda1" ino=16903 res=1 [ 413.431285][ T27] audit: type=1804 audit(1582875703.286:129): pid=13162 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir105931839/syzkaller.w9i6uW/148/bus" dev="sda1" ino=16902 res=1 [ 413.697282][ T27] audit: type=1804 audit(1582875703.556:130): pid=13149 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/130/bus" dev="sda1" ino=16903 res=1 07:41:43 executing program 0: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYBLOB="00f4ffffff0000000000000000000000020059ef7775071343"]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:41:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000002d80)={@multicast2, @local}, 0xc) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r1, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1f00000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000000c0)=""/127) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x1, 0x0, 0x0, 0x28, &(0x7f0000000980)}) 07:41:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2, 0x4) 07:41:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigpending(0x0, 0x0) [ 413.791148][ T27] audit: type=1804 audit(1582875703.556:131): pid=13146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir032423550/syzkaller.PU0eQu/130/bus" dev="sda1" ino=16903 res=1 07:41:43 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x1}}, 0x29) 07:41:43 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) setresuid(0x0, 0x0, 0x0) 07:41:43 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x0, 0xfeffffff}, [], {}, [], {0x10, 0x5}}, 0x24, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0xee01, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') [ 414.120190][ T27] audit: type=1804 audit(1582875703.976:132): pid=13191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir105931839/syzkaller.w9i6uW/148/bus" dev="sda1" ino=16902 res=1 07:41:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440), 0x4) dup2(r0, r1) 07:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 07:41:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) 07:41:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 07:41:44 executing program 4: semtimedop(0x0, &(0x7f0000000640)=[{}, {0x3, 0x9}], 0x1a5, &(0x7f0000efe000)={0x2000}) 07:41:44 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff10) 07:41:44 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {0x1, 0x0, 0xfeffffff}, [], {}, [], {0x10, 0x5}}, 0x24, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0xee01, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 07:41:44 executing program 2: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 07:41:44 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) process_vm_writev(r0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000018c0)=[{&(0x7f0000001500)=""/173, 0xad}], 0x1, 0x0) 07:41:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r1, r3) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) ftruncate(r2, 0x10099bb) sendfile(r0, r2, 0x0, 0x88000fc000000) 07:41:44 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x24}}, 0x0) 07:41:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) 07:41:44 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xa3) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000140)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) fchmod(r0, 0xad) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000080)={0xa, 0x7, 0x0, {0xffffff3a, '1'}}, 0xa) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000880)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="280f257d62bd55a0c1f44c19ce42c182aae546346216b3190300000000000000bacf1251c2baab8e71d7a6010100000000000026"], 0x34) r4 = accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000340)='hsr0\x00') r5 = socket$inet(0x2, 0x3, 0xa3) setsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x5, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000140)={@multicast2, @dev}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @empty}, 0x10) accept4(r5, &(0x7f0000000480)=@l2={0x1f, 0x0, @none}, &(0x7f0000000280)=0x80, 0x0) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000380)='./bus/file0\x00', 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x8001, 0x0, 0x4, 0x1}) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 07:41:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 415.278705][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 415.278722][ T27] audit: type=1800 audit(1582875705.136:139): pid=13252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16721 res=0 07:41:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415b", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003d000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="660f20daf20f2b680d670f090fc24f3ab4ba200066ed660f380801640f670e008066b9800000c00f326635004000000f30824503f2b8a6000f00d0", 0x3b}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5c]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 415.600508][ T27] audit: type=1804 audit(1582875705.456:140): pid=13244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir105931839/syzkaller.w9i6uW/150/bus" dev="sda1" ino=16899 res=1 [ 415.662658][ T27] audit: type=1804 audit(1582875705.456:141): pid=13244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir105931839/syzkaller.w9i6uW/150/bus" dev="sda1" ino=16899 res=1 [ 415.699347][ T27] audit: type=1804 audit(1582875705.486:142): pid=13244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir105931839/syzkaller.w9i6uW/150/bus" dev="sda1" ino=16899 res=1 [ 415.734260][ T27] audit: type=1804 audit(1582875705.496:143): pid=13272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir105931839/syzkaller.w9i6uW/150/bus" dev="sda1" ino=16899 res=1 07:41:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) 07:41:45 executing program 4: poll(&(0x7f0000000040), 0x1, 0x0) 07:41:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:41:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 07:41:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x818, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:41:46 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgrp(0x0) 07:41:46 executing program 3: 07:41:46 executing program 4: 07:41:46 executing program 5: 07:41:46 executing program 4: [ 418.147916][ T0] NOHZ: local_softirq_pending 08 07:41:48 executing program 1: 07:41:48 executing program 3: 07:41:48 executing program 5: 07:41:48 executing program 4: 07:41:48 executing program 2: 07:41:48 executing program 0: 07:41:48 executing program 3: 07:41:48 executing program 4: 07:41:48 executing program 5: 07:41:48 executing program 1: 07:41:49 executing program 0: 07:41:49 executing program 1: 07:41:49 executing program 4: 07:41:49 executing program 3: 07:41:49 executing program 5: 07:41:49 executing program 2: 07:41:49 executing program 1: 07:41:49 executing program 0: 07:41:49 executing program 4: 07:41:49 executing program 3: 07:41:49 executing program 5: 07:41:49 executing program 2: 07:41:49 executing program 1: 07:41:49 executing program 4: 07:41:49 executing program 0: 07:41:49 executing program 3: 07:41:49 executing program 5: 07:41:49 executing program 1: 07:41:49 executing program 4: 07:41:49 executing program 0: 07:41:49 executing program 2: 07:41:49 executing program 3: 07:41:49 executing program 5: 07:41:50 executing program 4: 07:41:50 executing program 1: r0 = gettid() r1 = getpgrp(0xffffffffffffffff) kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 07:41:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) write(r0, 0x0, 0x0) 07:41:50 executing program 0: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x4, 0xffffffffffffffff, 0x0) 07:41:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 07:41:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IMCTRLREQ(r1, 0x80044945, 0x0) 07:41:50 executing program 5: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3}) 07:41:50 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:50 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:50 executing program 0: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:50 executing program 3 (fault-call:3 fault-nth:0): ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:50 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x7c001, 0x0) r0 = open(0x0, 0x143042, 0x0) statx(r0, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x1}) r1 = open(0x0, 0x143042, 0x0) statx(r1, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000100)) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) getrusage(0x0, &(0x7f0000000140)) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x541b, 0x0) 07:41:50 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:50 executing program 5: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x440) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x46608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x100000000}, 0x40001, 0x9, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x1) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) r0 = open(0x0, 0x143042, 0x0) statx(r0, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x0, 0x20}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0x80000001}, &(0x7f0000000040)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fremovexattr(r3, &(0x7f00000002c0)=@known='system.posix_acl_access\x00') setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="c193bdc78a756b2d57edf839cb56b6cc", 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde", 0x21}, {&(0x7f0000000180), 0x7f00}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x4, 0x10000) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x48001, 0x0) recvfrom$netrom(r5, &(0x7f0000000180), 0x0, 0x3, &(0x7f0000000340)={{0x3, @bcast}, [@bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null]}, 0x48) 07:41:50 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:50 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port1\x00', 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}) 07:41:50 executing program 3: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:50 executing program 4: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x140}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) getpid() ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = open(0x0, 0x143042, 0x0) statx(r5, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000080)=0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x5}, 0x8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@dev, @rand_addr="2f440c0da484fe0d0195cac64f17f4b3", @local, 0x3678, 0xb, 0x3, 0x0, 0x1ff}) 07:41:51 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x180, 0x0) write$selinux_create(r1, &(0x7f0000000080)=@objname={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x10001, 0x20, './file0\x00'}, 0x5d) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="48000000000000001401000001000000000000000000000000000000000000002c00000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB="00b1070000000080"], @ANYBLOB="0100"/24], 0x48}, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000200)={0xfffffffd, 0x4}) r2 = open(0x0, 0x143042, 0x0) statx(r2, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000140)={0x7, 0x6, 0x3, 0x5, 'syz0\x00', 0x80000001}) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 07:41:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="b805000000b9000000000f01c1c4c2fd1c4e5366ba430066ed0fc2d3faddcfc4e213f5c3b805000000b9006000000f01c16765e6b236660f38811500800000c4c2199f9f00000000", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) r6 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r6, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x3a, 0x8400}], 0x1004001, 0x0) 07:41:51 executing program 3: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x2, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)) shutdown(r0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7fffffff, 0x20100) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000000a0a01020000000000000000050000000900020073001480000000006fd2574cef2f649409bae618d16e500fafd223eaaeb23fe20b4bff40e574d801bc02b4e4194ebb6b3a953342eafb9da025abd48bf1a5c8388c96a97d4a5c82cba1f825bf3f43d0bfe1e2dd82380289ebfa4bc1b46cd9d10f30be986d670e6da2da44797405c08d1e74f51b513eaa7b47de95bf8e944110596286c8658bcc50e88e438cf2f3111a8b62a69b136c321bbac8e1e8c8d36d908ce939e3bdc1e2c01d44dcf6891020b5838c95a949b753b717fdf7f124ad620a1edba61800"], 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x14) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@srh, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) r4 = open(0x0, 0x143042, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) statx(r4, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000240)={r3, 0x5}, &(0x7f00000004c0)=0x8) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000740)="7da255f30313bab62ad44558e8ec0d40575e02115b369e2c1194361272232cbe9ab57170ad0000ce1b473b8ef07436d3d791f9b0d2c40e21c2370e86f4a1f728c715f289e9441245f74a7d07f2e2e74d0fdc91ded069040dda106604829703f883229b4e01201b1027d9f384653fc9f805b683118677b88aedcca03b55676d239435427e537be1347b0d7e95dcd098063d4c2f2a0f8848225dc7e57a6cfd33bb02283ffaa3e0b881ef554eed85ce05bb9ed7a01fe4666ace32", 0xb9, 0x40, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) r7 = open(0x0, 0x143042, 0x0) statx(r7, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)={[{0x2b, 'rdma'}, {0x2b, 'io'}]}, 0xa) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fgetxattr(r8, &(0x7f0000000200)=@random={'btrfs.', 'io'}, &(0x7f0000000340)=""/203, 0xcb) 07:41:51 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:51 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001900050200000000000001001d0109e04f0011001b886d22d3d5e59da494464c18e11d6dcd601b084183bffcfbffffcc4de77e6577cf2b1f166fef332f0577280eea13b1456ed2393c57ecdc4720f8fc0f6e4fc10e20c5f5197136795e881535b655645f89c3fef494f0580229b38f48e766bf5e4e0d74ff01c1902c1d79929be79f4598d0a27de7fc3c6c4a0ad92de7c316e0f7c2928dfc85c52ed02a927a3a796df211ca2f9991f69cdf2a37f6956fe4c89bd6e4fc74054483aea33632e4091d8ca77f89ac46a3f60f5ff0eb67fbd494883785303d15d2ac1ce0b32ad1ab1c101a5a7a000000000000001f000000"], 0x64}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x220002, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000003c0)=0x2000) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x5423, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) socket$inet(0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r4, 0x80024322) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) r5 = open(0x0, 0x143042, 0x0) statx(r5, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) setsockopt$SO_J1939_FILTER(r5, 0x6b, 0x1, &(0x7f00000002c0)=[{0x1, 0x1, {0x0, 0xff, 0x4}, {0x1, 0x0, 0x4}, 0xff, 0x2}, {0x2, 0x1, {0x0, 0xfe, 0x1}, {0x0, 0xf0, 0x4}, 0xff, 0xfd}, {0x2, 0x2, {0x2, 0x1, 0x2}, {0x1, 0x0, 0x1}, 0xff, 0x1}, {0x1, 0x2, {0x0, 0xf0, 0x2}, {0x1, 0xf0, 0x4}, 0xfc, 0xfe}, {0x1, 0x2, {0x2, 0x1}, {0x2, 0xff, 0x4}, 0x2, 0xfe}, {0x0, 0x3, {0x0, 0xff, 0x1}, {0x2, 0x1, 0x4}, 0x2, 0xfe}, {0x0, 0x3, {0x1, 0x1, 0x2}, {0x2, 0x0, 0x4}, 0x0, 0x1}, {0x3, 0x2, {0x0, 0xf1, 0x1}, {0x1, 0x0, 0x2}, 0x1, 0xff}], 0x100) 07:41:51 executing program 0: r0 = open(0x0, 0x143042, 0x0) statx(r0, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0xc80, 0x1, 0x1, 0x2, 0x200000, 0x2, 0x2}, 0x0, 0x9, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x0, 0x8}) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7fff, 0x400002) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r5 = open(0x0, 0x143042, 0x0) statx(r5, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) bind$rds(r5, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000240), 0x8) sendmmsg(r3, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) r6 = open(0x0, 0x143042, 0x0) statx(r6, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$KVM_SMI(r6, 0xaeb7) 07:41:51 executing program 3: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x10, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:51 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:51 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) dup(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa1c1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200, 0x0) modify_ldt$write(0x1, 0x0, 0xfffffffffffffcb3) dup(0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x8, 'ip_vti0\x00', {'vlan0\x00'}, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f00000038c0), 0x4000000000000a8, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000100)) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000200)=0x5000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r6, &(0x7f0000000040)=[{0x0, 0x3f, 0x0, 0x0, @tick=0x3, {0xff}, {0x1}, @note={0xff, 0x3a, 0x5, 0xac, 0x9}}], 0x1c) 07:41:51 executing program 1: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x0, 0x80, 0x100, 0x5}, 'syz0\x00', 0xb}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = getpid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x4002, 0x5}, 0x4) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) chroot(0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000003029245a3d776557f65cbc9f5d06166181a4eaec892ae09dc9009626303622def58f81147154da7ee2"], &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000000)=0x1) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 421.939496][T13479] QAT: Invalid ioctl 07:41:51 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a65e3745f723a6770675f68656c7065725f657865635f743a733020756e636f6e66696e65645f7500085649cff17ae7c5faa48695f4328726ff1202f38fa45adc68c72b8d05a633860c9f56616731230a4d02ef7c760c005099cf90175bdc81f133ff3103c2c6fc17962c5fc34524f3282acd2bd7f50494e9312884c1fa7eb69a98696e311a261d4f51c3079f9710d08f1cb5d84bd9d00d5a904046ce1dfc375b5737ae2db3e386a18b57ae4fc0a18a274a77ce9a"], 0x34) [ 422.088829][T13493] QAT: Invalid ioctl 07:41:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x33, 0x0, "9f5144ea3da91be4fc213ef311633648977084ecfc275894e8ecdda43abbd97c926457f86104e6e186c1779f43c9858b01d5391683f37b07c3e33d2d0a2d46db38d36de3431c877d835d485b88e35ced"}, 0xd8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @timestamp, @window], 0x143) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e0", 0x1, 0x0, 0x0, 0x0) 07:41:52 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:52 executing program 3: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4b3b, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x101, 0x9}, {0x5, 0x1}, {0xfffe, 0x1f}, {0x8, 0x7}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(0x0, 0x143042, 0x0) statx(r3, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast}) statx(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x100, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r8, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x577, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x45c) ioctl$UI_SET_EVBIT(r8, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r8, 0x5501, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f80)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r11) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r12) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r13) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r15, 0x0) r16 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r17, 0x0) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r19, 0x0) r20 = socket(0x10, 0x2, 0x1) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r22, 0x0) r23 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r24, 0x0) r25 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r25, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x662, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_EVBIT(r25, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r25, 0x5501, 0x0) fsetxattr$system_posix_acl(r8, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000001080)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=r9, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000f00", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r11, @ANYBLOB="02000400", @ANYRES32=r12, @ANYBLOB="02000100", @ANYRES32=r13, @ANYBLOB="040005000000000008000100", @ANYRES32=r15, @ANYBLOB="08000300", @ANYRES32=r17, @ANYBLOB="080007ee", @ANYRESOCT=r21, @ANYBLOB="08000400", @ANYRES32=r19, @ANYRES16=r25, @ANYRES32=r5, @ANYBLOB='\b\x00\r\x00', @ANYRES32=r22, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r24, @ANYBLOB="10000300000000002000010000000000"], 0x21, 0x1) getgroups(0x2, &(0x7f0000000240)=[r4, r15]) dup(r2) dup3(r1, r0, 0x0) 07:41:52 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:52 executing program 0: r0 = socket(0x26, 0x6, 0xfd) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 07:41:52 executing program 3: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4b47, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 422.656885][T13514] input: syz1 as /devices/virtual/input/input6 07:41:52 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 422.881512][T13514] input: syz1 as /devices/virtual/input/input7 07:41:53 executing program 3: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4b49, &(0x7f0000000180)={0x3, 0x2000000980915}) [ 423.146650][T13534] input: syz1 as /devices/virtual/input/input8 07:41:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/169) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = open(0x0, 0x143042, 0x0) statx(r3, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000800)={0x1, 0x0, 0x10000, 0x3f}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000840)={0x3, r4}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0x11, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0xffffffffffffffff}, 0x30) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r8 = open(0x0, 0x143042, 0x0) statx(r8, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$IOC_PR_CLEAR(r8, 0x401070cd, &(0x7f00000007c0)={0x3}) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vfio/vfio\x00', 0x61800, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r9, 0x3b71, &(0x7f0000000780)={0x20, 0x0, 0xfff, 0x9, 0x8}) r10 = fcntl$getown(r7, 0x9) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000c00)={0x444, 0x10, 0x0, 0x5, 0x70bd27, 0x25dfdbfe, {0xa, 0x0, 0x3}, [@nested={0x7e, 0x7a, 0x0, 0x1, [@generic="1b358577c99f52e034bb97dc747235967851516f0dc41f9c697ce817da8196fa2f7576ca0c975ce1ad531c683c6a5519613d8a37f2050f7423571941beeee04a843fcf1e1fee30b8a62932c6755bcc6a7d7d14e27df6bc531e47bd5dcf736293b7c798a6f826cc889ab92b10f018f8676aeb", @typed={0x8, 0x85, 0x0, 0x0, @fd=r2}]}, @nested={0x237, 0x2, 0x0, 0x1, [@typed={0x8, 0x4e, 0x0, 0x0, @pid=r10}, @generic="65febd92a46daebd3b5748e23b99a4c6da7e2522b71b0b1d73879a8bb7c444b3c0b673b3a821310e40d13181eae9e3bf06447fe3ca055c2e4970694e17d0f7e6f27f0b75325673e776a6826b3c5bcfdee0c677db507a5adcafb136d54e2634783bf9214f", @typed={0x8, 0x76, 0x0, 0x0, @u32=0x81}, @generic="8da0f1a20cb75b760a70b62f3536cdc75b2a0063a2e64d2e4166057d00499d8bf4071e6c1d6b7c266beebc5065e78a42dad4843df40b845fc360a8894bd6b6271fab6836d96df75b58fd9d69b09e26fda92a36f64c096f9466b802520517e6fc1d527a79a90e7a4d7f0130756f800462bbe7ccff0ff3a631c29911a5187aed7ae6b3f5", @generic="0df9e2f879928c18ef7a4fe57ab1d575d1494200cbce2d38d2d5e651e6bc876bc452495503c4700103e7657e93af94b4b436aa1635b0e873d79c982d836a9e4d13615cd5b2f51a505f59f0dbfca73485d0b4dad6674b3bbca0fc868bc04b9e02039865cfa2078a2d", @typed={0x8, 0x20, 0x0, 0x0, @pid=r5}, @typed={0x8, 0x77, 0x0, 0x0, @pid=r6}, @typed={0xae, 0x17, 0x0, 0x0, @binary="0b5a5137aefe4ce0af7954e5e60797e47a43f50f7a6bb5b7d61d8f66da4e31ed3de7f2d18e369ae54322199e4664f9d363efc0d38345705bed72ce01492ea7f69c1bd69f4754ff7970b6b68981491ab03cefc34afa371565f348b6a980813c7cde334ca9cc82e250b0d3224d33141d11a551ec4a523bf46bee99a85e600a11dba817a7a0a834493fbc51bbc2b19cde40396e7074a988775601b593128769c5a2c9210d8c5c5e77950b5d"}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x40}}]}, @generic="d784d1ed938af0e16dd75ad9119683d935646032ea2e80e20b4bf2fb3534583825419bfd0f17d2492a1afec601e342adeb3c16ad96aff45cb38f8362786d06ca0508e7531e758f06568e6f3f954cddd62e445583ad8777bb5782de001cb6c2ff12fbf620e3439b738d92938f6e194819c4c92a6c7ba19191b6fe0fd624a2c4c6c09ef1b9f35b487d8c1fe79f1772a33895eef7c34a8d519ebe5fa29525638b24a30e73761ea0e9f57747b33e4bee75fd97674205c77cc1e317bede0a46f036179660b998a23dd80cae3eca19c33246ce9f904e", @generic="5a77cd0d707e0e334ea7404efc4b68b0118f2bc8760435dcfcb74e0795afae4a3947efb3b1f0601b776ed2567d703ab474afa826ef68000fa0ad42233a221b13cd929f271765bec0a1b8274a7c2838b155617c43765a54fbc4fbb47c94ceabf8238cda3252bb45f597ff79fd4c26c51f74286fcc77505c9b1aa113f3f39707f11d595a3aff0313dfed3af4aa1bb99c7f5c93fcdd7fea8f68b834a05cc1678b02a0d49caf14"]}, 0x444}, 0x1, 0x0, 0x0, 0x800}, 0x0) r11 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0xa1401, 0x0) r12 = open(0x0, 0x143042, 0x0) statx(r12, &(0x7f0000000300)='./file1\x00', 0x1000, 0x400, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1000004, 0x20010, r11, 0x83000000) syz_emit_ethernet(0x4e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60a0f00000183affe514d840000005000000000000000000ff0200000000000000000000000000000010832344cf56fbd400"/78], 0x0) ioctl$KVM_NMI(r12, 0xae9a) [ 423.293658][T13540] input: syz1 as /devices/virtual/input/input9 [ 423.453745][ T27] audit: type=1400 audit(1582875713.306:144): avc: denied { map } for pid=13535 comm="syz-executor.0" path="socket:[50852]" dev="sockfs" ino=50852 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 07:41:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) syz_genetlink_get_family_id$nl80211(0x0) 07:41:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x402000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000c80)={0x1, &(0x7f0000000100)=[0x8]}) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) fcntl$getflags(r1, 0x408) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x1f4) r3 = open(0x0, 0x143042, 0x0) statx(r3, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000cc0)={0x6, 0x1, [{0x4, 0x0, 0x1}, {0x3f, 0x0, 0x7}, {0xffff0000, 0x0, 0x7}, {0x9, 0x0, 0x7}, {0x2, 0x0, 0x100000001}, {0x98, 0x0, 0x1}]}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x10, 0x20, 0x5, 0x3, 0x3e, 0x6, 0x51, 0x40, 0x106, 0x6, 0x846, 0x38, 0x2, 0x1, 0x4, 0x6126}, [{0x6, 0x2, 0x78, 0x5bc4, 0x0, 0x3, 0x4, 0x7}], "154390346bbb95aa6d5ec77b3ef2756c08c9afb6c40077e67aee949e8f491313fb2e0565799fd76acda2fa50fb8b961475ac460040cca9875a6963e255069377e2643ea331a8a0750db3f791b319a9", [[], [], [], [], [], [], [], [], [], []]}, 0xac7) 07:41:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x10000040, 0x0, 0x5, 0x0, 0x4}, 0x0) r3 = open(0x0, 0x143042, 0x0) statx(r3, &(0x7f0000000300)='./file1\x00', 0x100, 0x400, 0x0) ioctl$SIOCRSACCEPT(r3, 0x89e3) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd85a4d5e64bd9837a1624d"], 0x1e) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 07:41:54 executing program 2: mq_open(0x0, 0x0, 0x10, &(0x7f0000000040)) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x89b) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)=0x2) ftruncate(r2, 0x200004) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x220000, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x2, 0x0) bind$inet(r11, &(0x7f0000000000)={0x2, 0x4e25, @loopback}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r12, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendfile(0xffffffffffffffff, r12, 0x0, 0x4002c) 07:41:54 executing program 3: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4b72, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:54 executing program 3: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4c01, &(0x7f0000000180)={0x3, 0x2000000980915}) 07:41:54 executing program 5: clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10400, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(0x0, &(0x7f0000000100)='./file1/file0\x00') fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000100)={0x0, 0x0, 0x2}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x29001, 0x4) r2 = openat$cgroup_procs(r1, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000140)) pkey_free(0xffffffffffffffff) [ 425.165271][ T27] audit: type=1800 audit(1582875714.986:145): pid=13575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16965 res=0 [ 530.294979][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 530.302023][ C0] (detected by 0, t=10502 jiffies, g=25489, q=181) [ 530.308623][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10503 (4294990160-4294979657), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 530.322219][ C0] syz-executor.0 R running task 26424 13567 10770 0x00004000 [ 530.330487][ C0] Call Trace: [ 530.334212][ C0] [ 530.337229][ C0] sched_show_task.cold+0x2ee/0x35d [ 530.342550][ C0] ? can_nice.part.0+0x20/0x20 [ 530.347483][ C0] rcu_sched_clock_irq.cold+0xb23/0xc37 [ 530.353118][ C0] update_process_times+0x2d/0x70 [ 530.358355][ C0] tick_sched_handle+0xa2/0x190 [ 530.363219][ C0] tick_sched_timer+0x53/0x140 [ 530.368007][ C0] __hrtimer_run_queues+0x364/0xe40 [ 530.373236][ C0] ? tick_sched_do_timer+0x1b0/0x1b0 [ 530.378540][ C0] ? hrtimer_init+0x330/0x330 [ 530.383246][ C0] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 530.388976][ C0] ? ktime_get_update_offsets_now+0x2ce/0x430 [ 530.395076][ C0] hrtimer_interrupt+0x314/0x770 [ 530.400137][ C0] smp_apic_timer_interrupt+0x160/0x610 [ 530.405840][ C0] apic_timer_interrupt+0xf/0x20 [ 530.410792][ C0] [ 530.414702][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x14/0x50 [ 530.420870][ C0] Code: 8b 80 98 13 00 00 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 65 48 8b 04 25 c0 1e 02 00 65 8b 15 24 97 8c 7e <81> e2 00 01 1f 00 48 8b 75 08 75 2b 8b 90 80 13 00 00 83 fa 02 75 [ 530.440810][ C0] RSP: 0018:ffffc9000517f1b0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 530.449262][ C0] RAX: ffff888045b24180 RBX: ffff888090171348 RCX: ffff888090171348 [ 530.457353][ C0] RDX: 0000000080000000 RSI: 00000000000015ec RDI: ffffffff885c5c00 [ 530.465355][ C0] RBP: ffffc9000517f1b0 R08: ffff888045b24180 R09: ffffed101202e26a [ 530.473342][ C0] R10: ffffed101202e269 R11: ffff88809017134f R12: 0000000000000002 [ 530.482301][ C0] R13: 0000000000000000 R14: ffffffff885c5c00 R15: 00000000000015ec [ 530.491473][ C0] __ext4_journal_get_write_access+0x21/0xa0 [ 530.497685][ C0] ext4_reserve_inode_write+0x167/0x240 [ 530.503262][ C0] ext4_mark_inode_dirty+0x191/0x9c0 [ 530.508596][ C0] ? ext4_dirty_inode+0xec/0x130 [ 530.513591][ C0] ? ext4_expand_extra_isize+0x5f0/0x5f0 [ 530.520095][ C0] ? ___might_sleep+0x163/0x2c0 [ 530.525002][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 530.531259][ C0] ? ext4_journal_check_start+0x1bb/0x2a0 [ 530.537095][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 530.543358][ C0] ? __ext4_journal_start_sb+0x14e/0x4e0 [ 530.549017][ C0] ? ext4_dirty_inode+0xc1/0x130 [ 530.553971][ C0] ext4_dirty_inode+0xec/0x130 [ 530.558742][ C0] ? ext4_setattr+0x1f20/0x1f20 [ 530.563669][ C0] __mark_inode_dirty+0x68e/0x1390 [ 530.568788][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 530.575127][ C0] generic_write_end+0x2fe/0x3e0 [ 530.580086][ C0] ext4_da_write_end+0x209/0xb90 [ 530.585046][ C0] generic_perform_write+0x2fe/0x540 [ 530.590370][ C0] ? trace_event_raw_event_file_check_and_advance_wb_err+0x4b0/0x4b0 [ 530.598443][ C0] ? down_write+0xdf/0x150 [ 530.602969][ C0] ? file_modified+0x85/0xa0 [ 530.607580][ C0] ext4_buffered_write_iter+0x1fe/0x460 [ 530.613139][ C0] ext4_file_write_iter+0x1fe/0x14e0 [ 530.618519][ C0] ? save_stack+0x5c/0x90 [ 530.622854][ C0] ? save_stack+0x23/0x90 [ 530.627183][ C0] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 530.633003][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 530.639078][ C0] ? ext4_buffered_write_iter+0x460/0x460 [ 530.644800][ C0] ? ___might_sleep+0x163/0x2c0 [ 530.649660][ C0] ? __might_sleep+0x95/0x190 [ 530.654450][ C0] do_iter_readv_writev+0x5f8/0x8f0 [ 530.659687][ C0] ? no_seek_end_llseek_size+0x70/0x70 [ 530.665168][ C0] ? rw_verify_area+0x126/0x360 [ 530.670028][ C0] do_iter_write+0x184/0x610 [ 530.674633][ C0] ? __kmalloc+0x608/0x770 [ 530.679159][ C0] vfs_iter_write+0x77/0xb0 [ 530.683771][ C0] iter_file_splice_write+0x717/0xc10 [ 530.689175][ C0] ? page_cache_pipe_buf_release+0x290/0x290 [ 530.695162][ C0] ? retint_kernel+0x2b/0x2b [ 530.699853][ C0] ? trace_hardirqs_on_caller+0x6a/0x240 [ 530.705522][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 530.710997][ C0] ? retint_kernel+0x2b/0x2b [ 530.715776][ C0] ? page_cache_pipe_buf_release+0x290/0x290 [ 530.721763][ C0] direct_splice_actor+0x123/0x190 [ 530.726889][ C0] splice_direct_to_actor+0x3b4/0xa30 [ 530.732275][ C0] ? generic_pipe_buf_nosteal+0x10/0x10 [ 530.737845][ C0] ? do_splice_to+0x180/0x180 [ 530.742560][ C0] ? rw_verify_area+0x126/0x360 [ 530.747422][ C0] do_splice_direct+0x1da/0x2a0 [ 530.752278][ C0] ? splice_direct_to_actor+0xa30/0xa30 [ 530.757824][ C0] ? rcu_read_lock_any_held+0xcd/0xf0 [ 530.763310][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 530.769555][ C0] ? __this_cpu_preempt_check+0x35/0x190 [ 530.775195][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 530.781434][ C0] ? __sb_start_write+0x1e5/0x460 [ 530.786467][ C0] do_sendfile+0x597/0xd00 [ 530.790912][ C0] ? do_compat_pwritev64+0x1c0/0x1c0 [ 530.796214][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 530.802554][ C0] ? _copy_from_user+0x12c/0x1a0 [ 530.807590][ C0] __x64_sys_sendfile64+0x15a/0x220 [ 530.812793][ C0] ? __ia32_sys_sendfile+0x230/0x230 [ 530.818168][ C0] do_syscall_64+0xfa/0x790 [ 530.822698][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 530.828702][ C0] RIP: 0033:0x45c449 [ 530.832632][ C0] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 530.852360][ C0] RSP: 002b:00007fb6bc4d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 530.860876][ C0] RAX: ffffffffffffffda RBX: 00007fb6bc4d96d4 RCX: 000000000045c449 [ 530.868853][ C0] RDX: 00000000200001c0 RSI: 0000000000000004 RDI: 0000000000000004 [ 530.876830][ C0] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 530.884803][ C0] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 530.892867][ C0] R13: 00000000000008d1 R14: 00000000004cb344 R15: 000000000076bfcc [ 530.901021][ C0] rcu: rcu_preempt kthread starved for 10562 jiffies! g25489 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 530.912218][ C0] rcu: RCU grace-period kthread stack dump: [ 530.918124][ C0] rcu_preempt R running task 29264 10 2 0x80004000 [ 530.926048][ C0] Call Trace: [ 530.929366][ C0] __schedule+0x934/0x1f90 [ 530.933795][ C0] ? firmware_map_remove+0x1a3/0x1a3 [ 530.939521][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 530.945779][ C0] ? schedule_timeout+0x47c/0xc50 [ 530.950904][ C0] ? lockdep_hardirqs_on+0x421/0x5e0 [ 530.956209][ C0] schedule+0xdc/0x2b0 [ 530.960297][ C0] schedule_timeout+0x486/0xc50 [ 530.965150][ C0] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 530.970966][ C0] ? usleep_range+0x170/0x170 [ 530.975645][ C0] ? trace_hardirqs_on+0x67/0x240 [ 530.980690][ C0] ? __next_timer_interrupt+0x1a0/0x1a0 [ 530.986337][ C0] ? swake_up_one+0x60/0x60 [ 530.990859][ C0] rcu_gp_kthread+0xa10/0x1940 [ 530.995645][ C0] ? rcu_note_context_switch+0x1980/0x1980 [ 531.001463][ C0] ? trace_hardirqs_on+0x67/0x240 [ 531.006505][ C0] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 531.012817][ C0] ? __kthread_parkme+0x108/0x1c0 [ 531.017852][ C0] ? __kasan_check_read+0x11/0x20 [ 531.022889][ C0] kthread+0x361/0x430 [ 531.027267][ C0] ? rcu_note_context_switch+0x1980/0x1980 [ 531.034030][ C0] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 531.039760][ C0] ret_from_fork+0x24/0x30