[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.659350][ T26] audit: type=1800 audit(1572529129.189:25): pid=7033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 40.686633][ T26] audit: type=1800 audit(1572529129.189:26): pid=7033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 40.724718][ T26] audit: type=1800 audit(1572529129.189:27): pid=7033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.11' (ECDSA) to the list of known hosts. 2019/10/31 13:38:59 fuzzer started 2019/10/31 13:39:00 dialing manager at 10.128.0.105:37477 2019/10/31 13:39:00 syscalls: 2540 2019/10/31 13:39:00 code coverage: enabled 2019/10/31 13:39:00 comparison tracing: enabled 2019/10/31 13:39:00 extra coverage: extra coverage is not supported by the kernel 2019/10/31 13:39:00 setuid sandbox: enabled 2019/10/31 13:39:00 namespace sandbox: enabled 2019/10/31 13:39:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/31 13:39:00 fault injection: enabled 2019/10/31 13:39:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/31 13:39:00 net packet injection: enabled 2019/10/31 13:39:00 net device setup: enabled 2019/10/31 13:39:00 concurrency sanitizer: enabled syzkaller login: [ 58.664245][ T7198] KCSAN: could not find function: 'kcm_abort_tx_psock' [ 60.138956][ T7198] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/31 13:39:25 adding functions to KCSAN blacklist: '__tcp_select_window' 'ktime_get' '__skb_try_recv_from_queue' '__nf_ct_refresh_acct' 'ip_finish_output2' 'ext4_mb_find_by_goal' 'taskstats_exit' 'pipe_poll' 'ip6_tnl_xmit' 'fasync_remove_entry' '__snd_rawmidi_transmit_ack' '__skb_wait_for_more_packets' 'blk_mq_dispatch_rq_list' 'sctp_assoc_migrate' 'queue_access_lock' '__add_to_page_cache_locked' 'snd_seq_prioq_cell_out' 'futex_wait_queue_me' 'kcm_abort_tx_psock' 'icmp_global_allow' 'ext4_da_write_end' 'audit_log_start' 'tick_sched_do_timer' 'poll_schedule_timeout' 'do_syslog' 'n_tty_receive_buf_common' 'kvm_arch_vcpu_load' 'ktime_get_real_seconds' 'generic_permission' 'generic_write_end' 'ext4_free_inodes_count' '__find_get_block' 'find_next_bit' '__rb_rotate_set_parents' 'mem_cgroup_select_victim_node' '__skb_recv_udp' 'tcp_add_backlog' 'del_timer' 'tcp_poll' 'snd_seq_check_queue' 'p9_poll_workfn' 'dput' 'ext4_nonda_switch' 'do_exit' 'blk_mq_get_request' '__mark_inode_dirty' 'ktime_get_seconds' 'wbt_done' 'rcu_gp_fqs_loop' 'blk_mq_free_request' 'ext4_free_inode' 'update_defense_level' 'generic_fillattr' 'bio_endio' 'dd_has_work' 'echo_char' 'page_counter_try_charge' 'shmem_add_to_page_cache' 'ep_poll' 'add_timer' 'xas_find_marked' 'watchdog' 'vm_area_dup' '__dev_queue_xmit' 'do_dentry_open' '__tcp_transmit_skb' 'copy_process' 'fsnotify' 'do_nanosleep' 'inode_permission' 'timer_clear_idle' '__splice_from_pipe' '__hrtimer_run_queues' 'task_dump_owner' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'exit_signals' 'mod_timer' 'mm_update_next_owner' 'find_get_pages_range_tag' 'generic_file_read_iter' 'sk_wait_data' 'snapshot_refaults' 'shmem_getpage_gfp' 'blk_mq_run_hw_queue' 'do_signal_stop' 'tick_do_update_jiffies64' 'run_timer_softirq' 'tick_nohz_idle_stop_tick' '__alloc_file' '__filemap_fdatawrite_range' '__nf_conntrack_find_get' '__ext4_new_inode' 'rcu_gp_fqs_check_wake' 'ip6_tnl_start_xmit' 'list_lru_count_one' 'vti_tunnel_xmit' 'pcpu_alloc' 'pid_update_inode' 'pipe_wait' 'evict' 'shmem_file_read_iter' 'ext4_has_free_clusters' 'lookup_fast' 'wbt_wait' '__d_lookup_done' 'ext4_mark_iloc_dirty' 'kauditd_thread' 'osq_lock' 'tomoyo_supervisor' 'process_srcu' '__xfrm_policy_check' 'atime_needs_update' 13:43:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0x3}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2b3) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) [ 326.536377][ T7202] IPVS: ftp: loaded support on port[0] = 21 13:43:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 326.652834][ T7202] chnl_net:caif_netlink_parms(): no params data found [ 326.758800][ T7202] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.766265][ T7202] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.774323][ T7202] device bridge_slave_0 entered promiscuous mode [ 326.785578][ T7202] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.792688][ T7202] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.816632][ T7202] device bridge_slave_1 entered promiscuous mode [ 326.839210][ T7202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.849941][ T7202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.854299][ T7206] IPVS: ftp: loaded support on port[0] = 21 13:43:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff"], 0x4a) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 326.874037][ T7202] team0: Port device team_slave_0 added [ 326.881661][ T7202] team0: Port device team_slave_1 added [ 326.947901][ T7202] device hsr_slave_0 entered promiscuous mode [ 326.995192][ T7202] device hsr_slave_1 entered promiscuous mode [ 327.162256][ T7202] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.169371][ T7202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.176762][ T7202] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.183804][ T7202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.224298][ T7208] IPVS: ftp: loaded support on port[0] = 21 [ 327.414898][ T7202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.433542][ T7206] chnl_net:caif_netlink_parms(): no params data found [ 327.500132][ T7202] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.538743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.556343][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.585420][ T5] bridge0: port 2(bridge_slave_1) entered disabled state 13:43:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 327.618986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.737092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.767512][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.774589][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.816072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.848278][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.855386][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.976557][ T7206] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.983719][ T7206] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.017378][ T7206] device bridge_slave_0 entered promiscuous mode [ 328.058071][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.069085][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.127682][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.155874][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.186245][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.215506][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.245545][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.265467][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.300558][ T7206] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.314974][ T7206] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.354929][ T7206] device bridge_slave_1 entered promiscuous mode [ 328.369808][ T7202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.407128][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.442548][ T7236] IPVS: ftp: loaded support on port[0] = 21 [ 328.458145][ T7202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.532221][ T7206] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:43:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 328.640139][ T7206] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.739463][ T7208] chnl_net:caif_netlink_parms(): no params data found [ 328.778997][ T7206] team0: Port device team_slave_0 added [ 328.822943][ T7206] team0: Port device team_slave_1 added [ 328.970890][ T7208] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.017166][ T7208] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.057872][ T7208] device bridge_slave_0 entered promiscuous mode [ 329.108088][ T7206] device hsr_slave_0 entered promiscuous mode [ 329.165270][ T7206] device hsr_slave_1 entered promiscuous mode [ 329.204874][ T7206] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.230193][ T7208] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.245894][ T7208] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.280810][ T7208] device bridge_slave_1 entered promiscuous mode [ 329.341677][ T7250] IPVS: ftp: loaded support on port[0] = 21 [ 329.380015][ T7236] chnl_net:caif_netlink_parms(): no params data found [ 329.412863][ T7208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.537514][ T7208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.660566][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.674413][ T7236] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.714853][ T7236] device bridge_slave_0 entered promiscuous mode [ 329.752825][ T7208] team0: Port device team_slave_0 added [ 329.788465][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.807957][ T7236] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.865872][ T7236] device bridge_slave_1 entered promiscuous mode [ 329.886367][ T7208] team0: Port device team_slave_1 added 13:43:38 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r2, r1) 13:43:38 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x2}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) [ 330.022905][ T7236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.142070][ T7208] device hsr_slave_0 entered promiscuous mode [ 330.184922][ T7286] input: syz1 as /devices/virtual/input/input5 [ 330.218323][ T7208] device hsr_slave_1 entered promiscuous mode [ 330.239176][ T7208] debugfs: Directory 'hsr0' with parent '/' already present! [ 330.279144][ T7206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.312874][ T7286] input: syz1 as /devices/virtual/input/input6 [ 330.341452][ T7236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.438674][ T7206] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.468773][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.498831][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.548718][ T7250] chnl_net:caif_netlink_parms(): no params data found 13:43:39 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x2}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) [ 330.697539][ T7236] team0: Port device team_slave_0 added [ 330.709146][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.770078][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.821748][ T7244] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.828968][ T7244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.917357][ T7236] team0: Port device team_slave_1 added [ 330.949055][ T7307] input: syz1 as /devices/virtual/input/input7 [ 331.052180][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.119391][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.159280][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.223926][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.231051][ T3500] bridge0: port 2(bridge_slave_1) entered forwarding state 13:43:39 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x2}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) dup2(r1, r0) [ 331.319580][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.380003][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.446213][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.514954][ T7322] input: syz1 as /devices/virtual/input/input8 [ 331.521975][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.567676][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.599233][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.709882][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.733130][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.791028][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.859400][ T7292] IPVS: ftp: loaded support on port[0] = 21 [ 331.868123][ T7206] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.925083][ T7206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:43:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="baa21c48b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4888a20647962a69337b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d91445b4bed397340e9ad966a46a9203eff079f1ac3572daafe04569b4b813e97856d192fac18ac79a7103e993"], 0x77) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000580)=0x4) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f00000003c0)="5557c6a29058ca6f6ff12ce09b9a4de0e55f6078c9275d1f15e3fcc720dd538c9025b01696b5edaf0808f03568f0d7e00729fbd038f9f3b6a310c423e4dc019a71c5d694630a8557b6d2fe9eddb4c85289f18f1d01b62730c60631f5bda8c5323331e355cef139f89e54994440d6a0f8debb2fa6", 0x74) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x8) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r2, 0x2}, &(0x7f0000000440)=0xffffff81) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="178b205415f503d14b187c000002"], 0x0) accept4$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x10, 0x0) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000300)=0x5, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000040)=0x6, 0x4) write$cgroup_int(r1, &(0x7f0000000340)=0x76, 0x12) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 331.971328][ T7250] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.999252][ T7250] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.078606][ T7250] device bridge_slave_0 entered promiscuous mode [ 332.140013][ T7250] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.184842][ T7250] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.242736][ T7250] device bridge_slave_1 entered promiscuous mode [ 332.279683][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.306680][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.364661][ T7208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.497899][ T7236] device hsr_slave_0 entered promiscuous mode [ 332.525363][ T7236] device hsr_slave_1 entered promiscuous mode [ 332.564880][ T7236] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.592308][ T7208] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.642946][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.655827][ T7244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.675970][ T7206] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.705610][ T7250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.836799][ T7250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.875263][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 332.875295][ T26] audit: type=1804 audit(1572529421.409:31): pid=7328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir434278175/syzkaller.Z2dZLw/4/memory.events" dev="sda1" ino=16520 res=1 [ 333.104233][ T7250] team0: Port device team_slave_0 added [ 333.160116][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.185588][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.194075][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.201194][ T3500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.303630][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.357413][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.392821][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.399965][ T3500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.458885][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.501120][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.552181][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.598963][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.647426][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.703639][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.750648][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.791516][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.838165][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.878115][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.941045][ T7208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.976431][ T7250] team0: Port device team_slave_1 added [ 333.986244][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.994524][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.311902][ T7250] device hsr_slave_0 entered promiscuous mode [ 334.425390][ T7250] device hsr_slave_1 entered promiscuous mode [ 334.478989][ T7250] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.575961][ T7208] 8021q: adding VLAN 0 to HW filter on device batadv0 13:43:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x7, 0x5, 0x20, 0xf9, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) socket$unix(0x1, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x4, @ipv4={[], [], @local}}]}}}]}, 0x50}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r2, &(0x7f0000000040), 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000280)={@dev}, &(0x7f00000002c0)=0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000040)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000300)={@loopback, @empty}, &(0x7f0000000340)=0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r10, &(0x7f0000000640)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r12, @ANYBLOB="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"], 0x8b4}}, 0x0) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r13, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000440)={'team0\x00'}) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r15, &(0x7f0000000640)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r17, @ANYBLOB="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"], 0x8b4}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r20}, 0x14) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r23, &(0x7f0000000040)={0x11, 0x0, r24}, 0x14) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r26, &(0x7f0000000640)={0x11, 0x0, r27, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r28, @ANYBLOB="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"], 0x8b4}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) [ 334.895350][ T7236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.953013][ T7388] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 335.102111][ T7236] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.127279][ C0] hrtimer: interrupt took 45566 ns [ 335.225613][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.249592][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.368302][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.381480][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.417840][ T26] audit: type=1804 audit(1572529423.949:32): pid=7329 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir434278175/syzkaller.Z2dZLw/4/memory.events" dev="sda1" ino=16520 res=1 [ 335.423482][ T7231] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.450074][ T7231] bridge0: port 1(bridge_slave_0) entered forwarding state 13:43:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 335.632624][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.699238][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.744243][ T7231] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.751377][ T7231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.835054][ T7231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.885846][ T7292] chnl_net:caif_netlink_parms(): no params data found [ 335.924192][ T7250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.047926][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.072781][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.140171][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.202077][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.269969][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.330739][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.382535][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.433171][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.444873][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.450693][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 336.481793][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.524876][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.530756][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 336.540478][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.590979][ T7407] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 336.689552][ T7250] 8021q: adding VLAN 0 to HW filter on device team0 13:43:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000540)=ANY=[@ANYBLOB='}']) [ 336.761845][ T7236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.789841][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.836620][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.882807][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.894878][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.900731][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:43:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x7, 0x5, 0x20, 0xf9, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) socket$unix(0x1, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_REMOTE={0x14, 0x4, @ipv4={[], [], @local}}]}}}]}, 0x50}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r2, &(0x7f0000000040), 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000280)={@dev}, &(0x7f00000002c0)=0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f0000000040)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000300)={@loopback, @empty}, &(0x7f0000000340)=0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r10, &(0x7f0000000640)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r12, @ANYBLOB="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"], 0x8b4}}, 0x0) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_COOKIE(r13, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000440)={'team0\x00'}) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r15, &(0x7f0000000640)={0x11, 0x0, r16, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r17, @ANYBLOB="000005000000000006000000080001007533320088080200240105000cff080000058000a30ee30000000000000000010000003f0800000006000000ffffffff0000000308000000020000000000000200000004ff0700001f00000000000400000000018b0700008800000000000001000000020100000005000000000000020000080006000000ea000000000000600000000000020000000000000000000400000003000100000001000000000006000000060900000003000000000000f30000000509000000ffff00000000000700000001010000000700000026d9c9ac0000000208000000aaed000000000003fffffffd05000000010000000000000000000000dc000000000001000000ffff000000012a6a000001000000000000090000000140000000080000000000076600000005fcffffffe203000004040500028b070066520100050001000000000300000003000000040200000006000000fffffff7ffffffc0040000000300000000000020000001ffa80c000000000000000000020000000508000000d3000000000005f90000007f7d574e6d0700000000000009339e00007104000001f8ffff0000003f0000000000100000000000000000000000006b806200000014000000000046d9fffffff901040000070000000000000700000000ad000000010000000000000900000006000000004020000000000ea100006d430700000009000000000001870000003f070000000500000000000006ffff0000090000007f0000000000002000000001000000000600000000000400000000070000000050000000000000c600000007ffffffff030000000000000200000009faffffff0008000000000efc00000000010000000000010000000080000000066e00000004000000000000020000002200000000800000000000010000000006ff7f00000900000000000001fffffffd01000000030000000000003f0000000008000000150f0000000000be000006c7010400000100010000000003ffffffff0800000009000000000000600000000605000000080000000000000300000006010100000400000000008001000001010000000004000000ffff000000000003030000002e000000000007ff00000007ff0f0000ca00000000008001ffffffff0400000000000000000000010000c384050000006800000000000fff0000007f07000000030000000000000200000000010100000800000000000005000000030000000009000000ffffffff000007ff02000000010001000000f19000000065080000000300000000000000000002440400000000100000000005d10000000601010000050000000000008100007fff000200000800000000000000000000071901000028b100000000003f000002d200000000030000000000008000000004740c000001040000000000060000072103000000080000000000000700000008000200000800000000000065000000bf0500000022000000fffffffd000000037f0000000200000000000008000000090104000001000000000000000000000401000000080000000000000000000001070000000600000000000005000000070100000002100000000000070001000104000000b9000000000000040000000603000000030000000000000700000002030000007f0e000000000005000000090600000000000000ffffffff000000d1690000004d5700000000000800000001ffffffff0900000000000000000000a17f000000080000005485bb1a0000000581ffffff490700002800000000000008f7090000ffff000000000e910000003004000000e0ffffff00000001fffff0007f00000001000100a4010500100103000007030004005ec900000008000000070000000700000000e3a60000000000000000002004000000fffffffffffffff7000000200900000000000000000000010000000307000000380400000000000300000001070000000000000000000003000000070900000000000000000000ff0000010001000100070000000000000300000008dc320000030000008000000100001f1a060000000100008000000003ffffffff07000000ffffffff0000000100000005030000000800000000000000000000030100000000000000000000010000ffff000100000700000000000bb200000008070000000180000000000800000100010000000092000000000000da0000443307000000280d00000000000100000020020000000700000000008000000063e93b00000003000000000000040000077e0500000004000000fffffffd000080000101000000000100000080017fffffff1f000000010400000000000400000008fffbffff0008000000007750000000ff670000000200000000000008fffffffe0300000005000000000000cc0000007f0800000000000000140008006e6c6d6f6e3000000000000000000000a40105000d07010001ff06000000ad1b000003ff80000001000002000200000001fcffff000032e50000010000000000020000000000001d00010000020000007f000000ffffe728000009c3080000009ae7ffff000000040000000400000100ffff00000000095900000001080000003b000000000000ff00000009ffffff7f0100000000000200000000000700000003000000800000008000000003000000b42200000000000500007fff0800000005000000000000ff000000000001000006000000000000040000000701000000ff0f0000ffffffff00000004ff000000ff7f000080000000000000061a000000010100000000b53600000001e4000000030000000000ff270000001f200000003f000000fffffff90000000501000000000001000000000200000006fffeffff0100000000000003000000020300000003000000000000010000000201000100050000000000000500000006070000000002000000000004000000a0030000008e0d00000000000600000006010100007f00000000000005000007ff050000000700000000000401000000050100000004000000"], 0x8b4}}, 0x0) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r20}, 0x14) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r21, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003000000003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r23, &(0x7f0000000040)={0x11, 0x0, r24}, 0x14) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r26, &(0x7f0000000640)={0x11, 0x0, r27, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r28, @ANYBLOB="000005000000000006000000080001007533320088080200240105000cff080000058000a30ee30000000000000000010000003f0800000006000000ffffffff0000000308000000020000000000000200000004ff0700001f00000000000400000000018b0700008800000000000001000000020100000005000000000000020000080006000000ea000000000000600000000000020000000000000000000400000003000100000001000000000006000000060900000003000000000000f30000000509000000ffff00000000000700000001010000000700000026d9c9ac0000000208000000aaed000000000003fffffffd05000000010000000000000000000000dc000000000001000000ffff000000012a6a000001000000000000090000000140000000080000000000076600000005fcffffffe203000004040500028b070066520100050001000000000300000003000000040200000006000000fffffff7ffffffc0040000000300000000000020000001ffa80c000000000000000000020000000508000000d3000000000005f90000007f7d574e6d0700000000000009339e00007104000001f8ffff0000003f0000000000100000000000000000000000006b806200000014000000000046d9fffffff901040000070000000000000700000000ad000000010000000000000900000006000000004020000000000ea100006d430700000009000000000001870000003f070000000500000000000006ffff0000090000007f0000000000002000000001000000000600000000000400000000070000000050000000000000c600000007ffffffff030000000000000200000009faffffff0008000000000efc00000000010000000000010000000080000000066e00000004000000000000020000002200000000800000000000010000000006ff7f00000900000000000001fffffffd01000000030000000000003f0000000008000000150f0000000000be000006c7010400000100010000000003ffffffff0800000009000000000000600000000605000000080000000000000300000006010100000400000000008001000001010000000004000000ffff000000000003030000002e000000000007ff00000007ff0f0000ca00000000008001ffffffff0400000000000000000000010000c384050000006800000000000fff0000007f07000000030000000000000200000000010100000800000000000005000000030000000009000000ffffffff000007ff02000000010001000000f19000000065080000000300000000000000000002440400000000100000000005d10000000601010000050000000000008100007fff000200000800000000000000000000071901000028b100000000003f000002d200000000030000000000008000000004740c000001040000000000060000072103000000080000000000000700000008000200000800000000000065000000bf0500000022000000fffffffd000000037f0000000200000000000008000000090104000001000000000000000000000401000000080000000000000000000001070000000600000000000005000000070100000002100000000000070001000104000000b9000000000000040000000603000000030000000000000700000002030000007f0e000000000005000000090600000000000000ffffffff000000d1690000004d5700000000000800000001ffffffff0900000000000000000000a17f000000080000005485bb1a0000000581ffffff490700002800000000000008f7090000ffff000000000e910000003004000000e0ffffff00000001fffff0007f00000001000100a4010500100103000007030004005ec900000008000000070000000700000000e3a60000000000000000002004000000fffffffffffffff7000000200900000000000000000000010000000307000000380400000000000300000001070000000000000000000003000000070900000000000000000000ff0000010001000100070000000000000300000008dc320000030000008000000100001f1a060000000100008000000003ffffffff07000000ffffffff0000000100000005030000000800000000000000000000030100000000000000000000010000ffff000100000700000000000bb200000008070000000180000000000800000100010000000092000000000000da0000443307000000280d00000000000100000020020000000700000000008000000063e93b00000003000000000000040000077e0500000004000000fffffffd000080000101000000000100000080017fffffff1f000000010400000000000400000008fffbffff0008000000007750000000ff670000000200000000000008fffffffe0300000005000000000000cc0000007f0800000000000000140008006e6c6d6f6e3000000000000000000000a40105000d07010001ff06000000ad1b000003ff80000001000002000200000001fcffff000032e50000010000000000020000000000001d00010000020000007f000000ffffe728000009c3080000009ae7ffff000000040000000400000100ffff00000000095900000001080000003b000000000000ff00000009ffffff7f0100000000000200000000000700000003000000800000008000000003000000b42200000000000500007fff0800000005000000000000ff000000000001000006000000000000040000000701000000ff0f0000ffffffff00000004ff000000ff7f000080000000000000061a000000010100000000b53600000001e4000000030000000000ff270000001f200000003f000000fffffff90000000501000000000001000000000200000006fffeffff0100000000000003000000020300000003000000000000010000000201000100050000000000000500000006070000000002000000000004000000a0030000008e0d00000000000600000006010100007f00000000000005000007ff050000000700000000000401000000050100000004000000"], 0x8b4}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) [ 337.014868][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.020682][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 337.049920][ T7292] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.164887][ T7292] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.235055][ T7292] device bridge_slave_0 entered promiscuous mode 13:43:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x5, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2000000}, 0x3c) [ 337.289658][ T7236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.329624][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.345817][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.429774][ T7205] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.436914][ T7205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.509179][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.553649][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.615320][ T7205] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.622454][ T7205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.669870][ T7292] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.682330][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.725957][ T7292] device bridge_slave_1 entered promiscuous mode [ 337.770785][ T7436] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 337.855234][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.870420][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.926191][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.986154][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.023557][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.066175][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.140093][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.186574][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.235526][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.298797][ T7250] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.329651][ T7250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.365776][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.374313][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.411146][ T7205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.464319][ T7250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.548580][ T7292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.601843][ T7292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.673824][ T7292] team0: Port device team_slave_0 added [ 338.691744][ T7292] team0: Port device team_slave_1 added 13:43:47 executing program 3: mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) syz_open_dev$vcsa(0x0, 0x400, 0x0) open$dir(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(0x0, &(0x7f0000000200)=""/89) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00') write(r1, &(0x7f0000000600)='4', 0x4100) [ 338.808232][ T7292] device hsr_slave_0 entered promiscuous mode [ 338.855381][ T7292] device hsr_slave_1 entered promiscuous mode [ 338.894892][ T7292] debugfs: Directory 'hsr0' with parent '/' already present! [ 338.929234][ T26] audit: type=1800 audit(1572529427.459:33): pid=7480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16539 res=0 [ 339.161524][ T7292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.201596][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.218482][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.297848][ T7292] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.317638][ T7505] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 339.393894][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.412692][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.465860][ T7281] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.472950][ T7281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.519680][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.545632][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.554116][ T7281] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.561202][ T7281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.635644][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.665272][ T7281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.713764][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.735671][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.744463][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 13:43:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000200)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="f4001100002b2b25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e800004102ffffff8400b1d67cbad909f1ed4887aaa9a77a90e1c9c7083aeec1", 0x40}], 0x1}, 0x0) [ 339.806251][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.826676][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.860436][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.880230][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.900267][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.940305][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.967303][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.043581][ T7292] 8021q: adding VLAN 0 to HW filter on device batadv0 13:43:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060200000000e80001040000040d000a00ea1100000005000000", 0x29}], 0x1) recvmmsg(r0, &(0x7f0000005d80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/104, 0x68}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000200)=""/176, 0xb0}, {&(0x7f00000002c0)=""/5, 0x5}, {&(0x7f0000000480)=""/175, 0xaf}], 0x5}}], 0x1, 0x0, 0x0) 13:43:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x4001000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 13:43:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000020a0001006e6574656d0000001c00020000000000000000000035000000008250c1088d17071d7e1ae0dc0a19cd00"/67], 0x4c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:43:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 13:43:49 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x0, 0x65191b94b20b4e39) 13:43:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104", 0x8b) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)={0x2a, 0x29, 0x1, {0x9, [{{0x90, 0x3}, 0x6, 0x9, 0x7, './file1'}]}}, 0x2a) 13:43:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:49 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000200009010000000000000000000000001961f6c1146d5c43d3bfeb20e4ca629989ee5c7bbb6c82cd35320230ef569bc16fc96cbead35036987f5d008b17bfa80cbbf6c54b35bba9ebaadf71a28dd40e68e"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:43:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="212120d1fc74dabab91654963824ce7fc1000000000009000000000000"], 0x1d) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/161, 0xa1}, 0x397}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x107001) 13:43:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900004a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:43:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x7e) [ 341.104125][ T26] audit: type=1326 audit(1572529429.629:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7553 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:43:49 executing program 5: 13:43:50 executing program 1: 13:43:50 executing program 5: [ 341.844985][ T26] audit: type=1326 audit(1572529430.369:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7553 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:43:50 executing program 1: 13:43:50 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85"], 0x51) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:43:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000500)=0x4b) 13:43:50 executing program 5: 13:43:50 executing program 2: 13:43:50 executing program 1: 13:43:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900004a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:43:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900004a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:43:51 executing program 4: 13:43:51 executing program 2: 13:43:51 executing program 3: 13:43:51 executing program 1: 13:43:52 executing program 3: 13:43:52 executing program 2: 13:43:52 executing program 4: 13:43:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900004a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:43:52 executing program 1: 13:43:52 executing program 5: 13:43:52 executing program 2: 13:43:52 executing program 4: 13:43:52 executing program 3: 13:43:52 executing program 1: 13:43:52 executing program 5: 13:43:52 executing program 4: 13:43:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:43:52 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) 13:43:53 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/bnep\x00') 13:43:53 executing program 0: 13:43:53 executing program 5: mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_ima(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "47bb64f4"}, 0x5, 0x0) 13:43:53 executing program 4: 13:43:53 executing program 2: socket$kcm(0x2, 0x80001, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x8000000001, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)={r0}) 13:43:53 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) kexec_load(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)="89589b3aa3e9ae61d84b02e833bad6f5bab1568bf76d79d6", 0x18}], 0x0) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 13:43:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="212120d1fc74dabab91654963824ce7fc1000000000009000000000000"], 0x1d) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/161, 0xa1}, 0x397}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x107001) 13:43:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(r3, 0x4000000000000002) ioctl$TIOCGWINSZ(r3, 0x5413, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r4 = dup(r2) r5 = epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000180)={0xe58ef3b618062177}) dup3(0xffffffffffffffff, r6, 0x40000) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000880)=ANY=[]) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r4, r7, 0x0, 0x8000fffffffe) 13:43:53 executing program 4: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x2) 13:43:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4020aea5, &(0x7f00000000c0)={0xfffffdfd, 0x0, @ioapic}) 13:43:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="212120d1fc74dabab91654963824ce7fc1000000000009000000000000"], 0x1d) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/161, 0xa1}, 0x397}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x107001) 13:43:53 executing program 2: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000010002d08000000000000000003000000080001001400000022133e072bcd20f14cbfa4e6e70be14eb9bf56fb9a5edff45248d46358f0509774954c9d12eff821aac723bd7b227573139eb8fdf87fb426e065b15ed4c59e723a61a1dc4fdf186b2169317112bd5262ff9c48573dd2c2178bea4c4dc5"], 0x1}}, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0x10000000000, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:43:53 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") dup(0xffffffffffffffff) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 345.233047][ T7710] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 345.238142][ T7712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 345.318413][ T26] audit: type=1804 audit(1572529433.849:36): pid=7705 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir661306677/syzkaller.eoW1Zg/9/bus" dev="sda1" ino=16570 res=1 [ 345.468942][ T26] audit: type=1804 audit(1572529433.999:37): pid=7716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir661306677/syzkaller.eoW1Zg/9/bus" dev="sda1" ino=16570 res=1 13:43:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) socket(0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000900)=[{{0x0, 0x34e, &(0x7f00000004c0)=[{&(0x7f0000000400)="cb", 0x1}], 0x4b}}], 0x40000000000021e, 0x4000841) 13:43:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x1bcf, &(0x7f00008b7ff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000020201000001f9929aa637a14590337cb1f9c50a39865667c254434810000200"], 0x24}}, 0x0) 13:43:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000704ab095806090600000000d126f41b2a754285ff93210001", 0xfffffffffffffefb) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:43:54 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 345.791493][ T7747] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:43:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a61c) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x10009, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") 13:43:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000020201000001f9929aa637a14590337cb1f9c50a39865667c254434810000200"], 0x24}}, 0x0) 13:43:54 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x3, @local, 0x4}}, 0x0, 0x8000, 0x0, "d7f3b6d7255281f3a3c121d0b8a7f37485f9112a1e9211e6c8697172c9736bf52df141c941f0f4ccc2fa57c1bb053b93e23d5e1b6b27ed6fc137599721507fa3f16f7546a2fc82930e30751ecc6d5d76"}, 0xd8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r4 = dup(r3) write$FUSE_ATTR(r4, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0xbfffffff00000000}}}, 0x78) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x80, 0x0) r5 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r5, 0xc058560f, &(0x7f0000000080)={0x0, 0xb}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[], 0x4}}, 0xe) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r6, r7) socket$nl_crypto(0x10, 0x3, 0x15) r8 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r8, r9) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f0000000380)) getpgrp(r11) dup2(0xffffffffffffffff, r10) 13:43:54 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0xfffffffffffffff9, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000640)={{{@in=@empty, @in=@remote}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000500)=0x10053) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) close(r4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000600)=0xfffffffb, 0x4) r8 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xaa7b, 0x100000) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000580)={0x6, "a7e732957fc5fefb90cdb27c85f61180959861f131d3dd8aa56a0f3ca9b7e02f", 0x5}) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='systemmime_typecpuset+\x00', r2}, 0x10) preadv(r9, &(0x7f0000000a00)=[{&(0x7f0000000440)=""/12, 0xc}, {&(0x7f0000000480)=""/14, 0xe}, {&(0x7f0000000840)=""/154, 0x9a}, {&(0x7f0000000900)=""/169, 0xa9}, {&(0x7f00000009c0)}], 0x5, 0x0) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r10, 0x200, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040404}, 0x4000084) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r10, 0x400, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4) signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) pwrite64(0xffffffffffffffff, &(0x7f00000005c0)="a0c81c313c61c8f0c1c3ce9e76aab4be1cdf3d0ea74d6588f1154c79ce24676719dfecf9f12b963188f0992da7a2", 0x2e, 0x0) [ 346.120436][ T7761] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000020201000001f9929aa637a14590337cb1f9c50a39865667c254434810000200"], 0x24}}, 0x0) 13:43:54 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r2}) [ 346.362373][ T7778] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:54 executing program 0: socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001300)=@deltfilter={0x28, 0x2d, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffe0}}}, 0x28}}, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) 13:43:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r3 = gettid() r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b21, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00\x00!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') accept4$inet6(r5, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000400)=0x1c, 0x800) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) write$binfmt_script(r6, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r7, &(0x7f0000000200)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80) close(r6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r8 = dup2(r1, r2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r8, 0x80605414, &(0x7f0000000040)=""/23) socket$inet(0x2, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000280), 0x2) 13:43:55 executing program 0: socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001300)=@deltfilter={0x28, 0x2d, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffe0}}}, 0x28}}, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) 13:43:55 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:43:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a30206f6c15823d5267d5c1be022c9bf94d22be39059a743f1c55d3076fa76954c9d0016df15477ce9c92033dfd6b1cc27d444c58321f79ff1081048cc81417c6c29ed174c52f02c6204d33f5f008978c8c714a3b8585d2c00770788ea9c2bb40601277cf724560fc923db382d987fe284b46e44877f4efce0095040b4a3fdb298c25f6251ed284e4f17ba157ad0bedadc967f68e6e1b95dc8ae851c82fe24bfb"], 0xa3) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = msgget$private(0x0, 0x4) msgctl$MSG_STAT(r2, 0xb, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(0x0) creat(0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x20) epoll_create1(0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socketpair$unix(0x1, 0x51c120c08cb12d30, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:43:55 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x31) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x9, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 346.731281][ T7796] IPVS: ftp: loaded support on port[0] = 21 13:43:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8913, &(0x7f0000000080)={'bridge_slave_1\x00', @random="01003a1e2410"}) 13:43:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b965ac087ecd8645ab029395eb39974ae562cbe55909b8f1f99b9b939000c4bb63a84e2ab946b87fc14b688f5b4c456cb467e285de87dd3c9510a1aadeaf28fb9b710ecf7f5aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2b733273edb89b06945b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09b9e8c772977a2b01108d5db00f75c66b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf53fb12c423f9b637185d169b132f110c77a9bbcdf2d2811ece8f39092950a76a02fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a3011960a98f49a88eac62affb8d7b4d724150d1e2d0673868daecbbde6a2a8181f328a8e46793f600eef3f3769b4abb2fb7f49e5708d4d7543383442694a84de185dbe0261bfa5cb51a6d03aeed031d847289135a36ce63a8449039912ab3c4222114cc7b90790f97b1ce9dd043eb2a6884815adba9375f8dc08a5763cb023828694e4ed5ddc9cc6bebf26ade091f93eda5c5cfc0000000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) 13:43:55 executing program 3: 13:43:56 executing program 4: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:43:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a30206f6c15823d5267d5c1be022c9bf94d22be39059a743f1c55d3076fa76954c9d0016df15477ce9c92033dfd6b1cc27d444c58321f79ff1081048cc81417c6c29ed174c52f02c6204d33f5f008978c8c714a3b8585d2c00770788ea9c2bb40601277cf724560fc923db382d987fe284b46e44877f4efce0095040b4a3fdb298c25f6251ed284e4f17ba157ad0bedadc967f68e6e1b95dc8ae851c82fe24bfb"], 0xa3) preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = msgget$private(0x0, 0x4) msgctl$MSG_STAT(r2, 0xb, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(0x0) creat(0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x20) epoll_create1(0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socketpair$unix(0x1, 0x51c120c08cb12d30, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:43:56 executing program 2: 13:43:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair(0x0, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:43:56 executing program 3: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x107001) 13:43:56 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 348.179362][ T7837] IPVS: ftp: loaded support on port[0] = 21 13:43:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty=0x8}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, 0x10e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 13:43:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pwritev(r0, 0x0, 0x0, 0x0) [ 348.260719][ T7840] IPVS: ftp: loaded support on port[0] = 21 13:43:56 executing program 0: 13:43:57 executing program 1: 13:43:57 executing program 3: 13:43:57 executing program 1: 13:43:58 executing program 4: 13:43:58 executing program 2: 13:43:58 executing program 0: 13:43:58 executing program 1: 13:43:58 executing program 3: 13:43:58 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:43:58 executing program 0: 13:43:58 executing program 3: 13:43:58 executing program 2: 13:43:58 executing program 4: 13:43:58 executing program 1: [ 350.051908][ T7882] IPVS: ftp: loaded support on port[0] = 21 13:43:58 executing program 3: 13:43:58 executing program 0: 13:43:58 executing program 4: 13:43:58 executing program 2: 13:43:58 executing program 1: 13:43:59 executing program 0: 13:43:59 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:43:59 executing program 2: 13:43:59 executing program 4: 13:43:59 executing program 3: 13:43:59 executing program 1: 13:43:59 executing program 0: 13:43:59 executing program 3: 13:43:59 executing program 4: 13:43:59 executing program 0: 13:43:59 executing program 2: [ 351.280582][ T7911] IPVS: ftp: loaded support on port[0] = 21 13:43:59 executing program 1: 13:44:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 351.760559][ T7926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.841791][ T7931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:00 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:00 executing program 0: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000400)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 13:44:00 executing program 4: 13:44:00 executing program 1: 13:44:00 executing program 2: 13:44:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:00 executing program 1: [ 352.238801][ T7939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:00 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/112) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 13:44:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000180)) tkill(0x0, 0x3c) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 352.350772][ T7946] IPVS: ftp: loaded support on port[0] = 21 13:44:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d"], 0x53) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:44:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:01 executing program 1: ioprio_set$pid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000020201000001f9929aa637a14590337cb1f9c50a39865667c254434810000200"], 0x24}}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000300)=@v1={0x0, @aes128, 0x0, "a5131f8557b2a300"}) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) close(0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb8f33f1d76a1b7fc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) timerfd_gettime(r3, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x100) r6 = open(0x0, 0x4008040, 0x0) r7 = syz_genetlink_get_family_id$nbd(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x0) sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYRES16=r7, @ANYBLOB="000826bd7000fbdbdf250500"], 0x2}}, 0x40801) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r10, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}]}, 0xffffffffffffffee}, 0x1, 0x0, 0x0, 0x24000080}, 0x14000840) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000200)={{0x6, 0x0, @descriptor="e98a4659010031a6"}}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) [ 352.849016][ T7969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 352.958818][ T7972] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 13:44:02 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x210) 13:44:02 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/112) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 13:44:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000800)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:44:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 353.935470][ T8001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xd, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000140)=0xb0) [ 354.047911][ T8009] IPVS: ftp: loaded support on port[0] = 21 [ 354.192098][ T8017] overlayfs: missing 'lowerdir' 13:44:02 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/112) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 13:44:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@gre_common_policy, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}]}, 0x4c}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000800)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 13:44:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) [ 354.565460][ T8028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.693946][ T8032] overlayfs: missing 'lowerdir' 13:44:03 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:03 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x8b, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20000, 0x7, 0x0, 0x2, 0x9, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000500), 0x12) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 13:44:03 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000000c0)=""/112) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 13:44:03 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x1, 0xff, 0x9905, 0x0, 0x1, 0x0, [], r1}, 0x3c) 13:44:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) [ 355.247456][ T8047] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.263334][ T8044] overlayfs: missing 'lowerdir' [ 355.312908][ T8053] IPVS: ftp: loaded support on port[0] = 21 13:44:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 13:44:03 executing program 4: 13:44:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:04 executing program 1: 13:44:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 355.744477][ T8064] overlayfs: missing 'lowerdir' 13:44:04 executing program 4: [ 355.769882][ T8069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:04 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000500)=0x4b) 13:44:04 executing program 1: mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000540)) 13:44:04 executing program 0: mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:04 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60bf1600001c0600fe8000000000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7002000090780000fe07f98902b01700"], 0x0) 13:44:05 executing program 0: mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) [ 356.494953][ T8093] IPVS: ftp: loaded support on port[0] = 21 13:44:05 executing program 4: 13:44:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:05 executing program 1: 13:44:05 executing program 2: 13:44:05 executing program 4: 13:44:06 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:06 executing program 0: mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:06 executing program 2: 13:44:06 executing program 1: 13:44:06 executing program 4: [ 357.807243][ T8125] IPVS: ftp: loaded support on port[0] = 21 13:44:06 executing program 1: 13:44:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 13:44:06 executing program 4: 13:44:06 executing program 2: 13:44:06 executing program 0: mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:06 executing program 4: [ 358.197052][ T8138] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:07 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:07 executing program 2: 13:44:07 executing program 1: 13:44:07 executing program 0: mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:07 executing program 4: 13:44:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) [ 358.852656][ T8155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:07 executing program 4: 13:44:07 executing program 0: mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:07 executing program 2: 13:44:07 executing program 1: [ 359.025272][ T8158] IPVS: ftp: loaded support on port[0] = 21 13:44:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 13:44:07 executing program 4: [ 359.389343][ T8171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:08 executing program 5: unshare(0x60000000) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:08 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 13:44:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:08 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x4}, 0x20) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1e}, 0x1900, 0x0, 0x0, 0x5295d3ade0489fa8}, r2, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002cc0)='memory.events\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socket$kcm(0x2, 0x2, 0x73) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0xffffff43) 13:44:08 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(r2, r1) 13:44:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 360.043577][ T8191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.056363][ T8195] IPVS: ftp: loaded support on port[0] = 21 13:44:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmodat(0xffffffffffffffff, 0x0, 0x0) 13:44:08 executing program 4: 13:44:09 executing program 5: unshare(0x60000000) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 360.509692][ T8211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:09 executing program 4: [ 360.717876][ T8219] IPVS: ftp: loaded support on port[0] = 21 13:44:09 executing program 1: getpid() socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 13:44:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) clock_adjtime(0x0, 0x0) 13:44:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f0000000180)='\\securityvboxnet0\x00') close(r2) 13:44:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:09 executing program 5: unshare(0x60000000) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 361.209461][ T8232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.301566][ T26] audit: type=1326 audit(1572529449.829:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) [ 361.378139][ T8251] IPVS: ftp: loaded support on port[0] = 21 13:44:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x1d) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f00000000c0)=""/103}, 0x20) 13:44:10 executing program 1: unshare(0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0xfffffffc}, 0x3c) [ 361.768856][ T8271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={[{@xino_off='xino=off'}]}) 13:44:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 361.987248][ T26] audit: type=1326 audit(1572529450.519:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="212120d1fc74dabab91654963824ce7fc1000000000009000000000000"], 0x1d) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/161, 0xa1}, 0x397}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x107001) 13:44:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x1d) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f00000000c0)=""/103}, 0x20) 13:44:10 executing program 1: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0xe88eafe37dcada71, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x2020000002a27fc, 0x0) readlinkat(r2, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x4) 13:44:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) [ 362.205087][ T8289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 362.529992][ T8303] overlayfs: missing 'lowerdir' 13:44:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="212120d1fc74dabab91654963824ce7fc1000000000009000000000000"], 0x1d) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/161, 0xa1}, 0x397}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x107001) 13:44:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = gettid() dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r2, &(0x7f0000000200)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x80) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), 0xe) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280), 0x2) 13:44:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000180), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000200)={0x1d, r4}, 0x10) [ 362.746255][ T8312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 13:44:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r0) [ 363.030579][ T8323] ptrace attach of ""[8319] was attempted by "/root/syz-executor.4"[8323] [ 363.102152][ T8330] overlayfs: missing 'lowerdir' 13:44:12 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="212120d1fc74dabab91654963824ce7fc1000000000009000000000000"], 0x1d) close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/161, 0xa1}, 0x397}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x107001) 13:44:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 13:44:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x2) [ 363.619094][ T8351] overlayfs: missing 'lowerdir' 13:44:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff110000310000000000000000100001e00000010000000000000000ebffffff00000000000000000a00000000e4ae00d683286584ec6a7c68b91cbb64e5b054eaa55a65de80861ca1aca274fb8505310d0e92260b4a3b1fd912ad1d6ff3f0e0de5aa211bc9f047a4d1cee3fec7cb59f80db5511cf79f96a8114a68785ef7a3cc48bb7a457fd4ea37e31", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000008d01f71ece25f67a00"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@mcast2={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 13:44:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 13:44:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)) [ 364.132523][ T8378] overlayfs: missing 'lowerdir' 13:44:15 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, &(0x7f0000000300)) 13:44:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff110000310000000000000000100001e00000010000000000000000ebffffff00000000000000000a00000000e4ae00d683286584ec6a7c68b91cbb64e5b054eaa55a65de80861ca1aca274fb8505310d0e92260b4a3b1fd912ad1d6ff3f0e0de5aa211bc9f047a4d1cee3fec7cb59f80db5511cf79f96a8114a68785ef7a3cc48bb7a457fd4ea37e31", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000008d01f71ece25f67a00"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@mcast2={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 13:44:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000140)=0xb0) 13:44:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)) 13:44:15 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 366.764671][ T8400] overlayfs: missing 'lowerdir' 13:44:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff110000310000000000000000100001e00000010000000000000000ebffffff00000000000000000a00000000e4ae00d683286584ec6a7c68b91cbb64e5b054eaa55a65de80861ca1aca274fb8505310d0e92260b4a3b1fd912ad1d6ff3f0e0de5aa211bc9f047a4d1cee3fec7cb59f80db5511cf79f96a8114a68785ef7a3cc48bb7a457fd4ea37e31", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000008d01f71ece25f67a00"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@mcast2={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 13:44:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 366.785051][ T8402] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 13:44:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)) 13:44:15 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 367.041201][ T8407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.189166][ T8415] overlayfs: missing 'lowerdir' 13:44:15 executing program 4: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847b"], 0x29) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:44:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 367.263790][ T26] audit: type=1800 audit(1572529455.789:40): pid=8417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=24 res=0 13:44:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x209e1e, 0x3}, 0x19) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) [ 367.525533][ T8427] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:16 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:16 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:16 executing program 0: dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000004000000000000000000000021000100f83f0000000000edfffd"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 368.065401][ T26] audit: type=1800 audit(1572529456.599:41): pid=8445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16721 res=0 [ 368.108102][ T8451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.187556][ T26] audit: type=1800 audit(1572529456.699:42): pid=8449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16486 res=0 13:44:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f00000014c0)=""/223, 0xdf}], 0x1, 0x0) 13:44:16 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:16 executing program 5: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000010201000001f9929aa637a14590337cb1f9c50a39865667c254434810000200"], 0x24}}, 0x0) 13:44:17 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x8, 0x10) [ 368.756308][ T8475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.864047][ T8485] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:44:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x121) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 368.909685][ T26] audit: type=1800 audit(1572529457.429:43): pid=8476 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16725 res=0 13:44:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:17 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) syslog(0x2, &(0x7f0000000100)=""/19, 0x13) 13:44:17 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x23a, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x3c) [ 369.211026][ T8495] ptrace attach of "/root/syz-executor.4"[8493] was attempted by "/root/syz-executor.4"[8495] 13:44:18 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000007a00)='TIPC\x00') 13:44:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x5, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2000000}, 0x3c) [ 369.450691][ T26] audit: type=1800 audit(1572529457.979:44): pid=8507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=25 res=0 [ 369.476318][ T8500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) listen(0xffffffffffffffff, 0x0) [ 369.724916][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.730770][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 369.766057][ T26] audit: type=1326 audit(1572529458.299:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8515 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 [ 369.804881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.810743][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:44:18 executing program 5: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:18 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) [ 370.132861][ T8529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:18 executing program 4: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001f5de6a0c15961ff499f2", 0x1e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)}, {0x0}, {&(0x7f0000000240)="be6a468355617531e803954c72735d9242fefcd20b4d1aadee3a4e2a6afbabb91fd08d0757be3907df5d02c6b89376a8c984e1ca41e1ac0e401d0184e6f724c3ba7405bdb54697fc956a71f744eaa283b6431b888ab165ad2d4111283c100c61653e1ec4ecbbe322f73df6ba16d31133be88b64b6b45ccc69987fa47ad3ad062acf59c7519b6231c33c57ae0e72119a19f1eb2a2f80fb17348025f424ed9dad07883ebfc0ac5d56ca00999e84844ff3a2a9517f7fd6fb1c59dd09d7aa19e113e555caa20b3abd161cc8be0e2c0f460ac7a97489ee5103ee4f882282c1b84caf7c898ef7614e3ee25d6dc80e2d739cd15f71ca4934601417cf6", 0xf9}, {&(0x7f0000000340)="ffe744073727e2d0a31dc8cc1a4abc27ca4fdec0fcdcc0d3d3904e76df196b133421963c91856a74101fbd9529a1b1f760128ab28aef1985643cceb94fef6d2f3ace22985863167d828032606d79aafd440d357df444789f74fe7867381955eb011d9c45f943391c486842048750dca692cd4e07933cade6ed05e5ac1604e4c1e3f69ac71462fed9edf41e600e57fece1f4da896c205158b6a0a46bc635d56a2d448aca376bdb36623850e90d00dd53de496fd48d00a7374df419aa07c1062fd2b9f68ddea765512d957a41d9b5d8eb700fb976ef28d8c52dea220bc788f870eb1e4631a18b5c5ce78458e", 0xeb}, {&(0x7f0000001480)}, {&(0x7f0000000100)="c8c2cad20107dc26d4559b", 0xb}], 0x6, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, 0x0, 0x0) [ 370.260798][ T26] audit: type=1800 audit(1572529458.789:46): pid=8533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=26 res=0 13:44:18 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 13:44:18 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:19 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) [ 370.517101][ T26] audit: type=1326 audit(1572529459.049:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8515 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) listen(0xffffffffffffffff, 0x0) [ 370.755867][ T8551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:19 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 370.928091][ T26] audit: type=1800 audit(1572529459.459:48): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=27 res=0 [ 371.014020][ T26] audit: type=1326 audit(1572529459.519:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8561 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:19 executing program 4: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001f5de6a0c15961ff499f2", 0x1e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)}, {0x0}, {&(0x7f0000000240)="be6a468355617531e803954c72735d9242fefcd20b4d1aadee3a4e2a6afbabb91fd08d0757be3907df5d02c6b89376a8c984e1ca41e1ac0e401d0184e6f724c3ba7405bdb54697fc956a71f744eaa283b6431b888ab165ad2d4111283c100c61653e1ec4ecbbe322f73df6ba16d31133be88b64b6b45ccc69987fa47ad3ad062acf59c7519b6231c33c57ae0e72119a19f1eb2a2f80fb17348025f424ed9dad07883ebfc0ac5d56ca00999e84844ff3a2a9517f7fd6fb1c59dd09d7aa19e113e555caa20b3abd161cc8be0e2c0f460ac7a97489ee5103ee4f882282c1b84caf7c898ef7614e3ee25d6dc80e2d739cd15f71ca4934601417cf6", 0xf9}, {&(0x7f0000000340)="ffe744073727e2d0a31dc8cc1a4abc27ca4fdec0fcdcc0d3d3904e76df196b133421963c91856a74101fbd9529a1b1f760128ab28aef1985643cceb94fef6d2f3ace22985863167d828032606d79aafd440d357df444789f74fe7867381955eb011d9c45f943391c486842048750dca692cd4e07933cade6ed05e5ac1604e4c1e3f69ac71462fed9edf41e600e57fece1f4da896c205158b6a0a46bc635d56a2d448aca376bdb36623850e90d00dd53de496fd48d00a7374df419aa07c1062fd2b9f68ddea765512d957a41d9b5d8eb700fb976ef28d8c52dea220bc788f870eb1e4631a18b5c5ce78458e", 0xeb}, {&(0x7f0000001480)}, {&(0x7f0000000100)="c8c2cad20107dc26d4559b", 0xb}], 0x6, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, 0x0, 0x0) 13:44:19 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:19 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) [ 371.428272][ T8577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:20 executing program 5: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:20 executing program 2: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001f5de6a0c15961ff499f2", 0x1e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)}, {0x0}, {&(0x7f0000000240)="be6a468355617531e803954c72735d9242fefcd20b4d1aadee3a4e2a6afbabb91fd08d0757be3907df5d02c6b89376a8c984e1ca41e1ac0e401d0184e6f724c3ba7405bdb54697fc956a71f744eaa283b6431b888ab165ad2d4111283c100c61653e1ec4ecbbe322f73df6ba16d31133be88b64b6b45ccc69987fa47ad3ad062acf59c7519b6231c33c57ae0e72119a19f1eb2a2f80fb17348025f424ed9dad07883ebfc0ac5d56ca00999e84844ff3a2a9517f7fd6fb1c59dd09d7aa19e113e555caa20b3abd161cc8be0e2c0f460ac7a97489ee5103ee4f882282c1b84caf7c898ef7614e3ee25d6dc80e2d739cd15f71ca4934601417cf6", 0xf9}, {&(0x7f0000000340)="ffe744073727e2d0a31dc8cc1a4abc27ca4fdec0fcdcc0d3d3904e76df196b133421963c91856a74101fbd9529a1b1f760128ab28aef1985643cceb94fef6d2f3ace22985863167d828032606d79aafd440d357df444789f74fe7867381955eb011d9c45f943391c486842048750dca692cd4e07933cade6ed05e5ac1604e4c1e3f69ac71462fed9edf41e600e57fece1f4da896c205158b6a0a46bc635d56a2d448aca376bdb36623850e90d00dd53de496fd48d00a7374df419aa07c1062fd2b9f68ddea765512d957a41d9b5d8eb700fb976ef28d8c52dea220bc788f870eb1e4631a18b5c5ce78458e", 0xeb}, {&(0x7f0000001480)}, {&(0x7f0000000100)="c8c2cad20107dc26d4559b", 0xb}], 0x6, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, 0x0, 0x0) 13:44:20 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:20 executing program 4: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001f5de6a0c15961ff499f2", 0x1e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)}, {0x0}, {&(0x7f0000000240)="be6a468355617531e803954c72735d9242fefcd20b4d1aadee3a4e2a6afbabb91fd08d0757be3907df5d02c6b89376a8c984e1ca41e1ac0e401d0184e6f724c3ba7405bdb54697fc956a71f744eaa283b6431b888ab165ad2d4111283c100c61653e1ec4ecbbe322f73df6ba16d31133be88b64b6b45ccc69987fa47ad3ad062acf59c7519b6231c33c57ae0e72119a19f1eb2a2f80fb17348025f424ed9dad07883ebfc0ac5d56ca00999e84844ff3a2a9517f7fd6fb1c59dd09d7aa19e113e555caa20b3abd161cc8be0e2c0f460ac7a97489ee5103ee4f882282c1b84caf7c898ef7614e3ee25d6dc80e2d739cd15f71ca4934601417cf6", 0xf9}, {&(0x7f0000000340)="ffe744073727e2d0a31dc8cc1a4abc27ca4fdec0fcdcc0d3d3904e76df196b133421963c91856a74101fbd9529a1b1f760128ab28aef1985643cceb94fef6d2f3ace22985863167d828032606d79aafd440d357df444789f74fe7867381955eb011d9c45f943391c486842048750dca692cd4e07933cade6ed05e5ac1604e4c1e3f69ac71462fed9edf41e600e57fece1f4da896c205158b6a0a46bc635d56a2d448aca376bdb36623850e90d00dd53de496fd48d00a7374df419aa07c1062fd2b9f68ddea765512d957a41d9b5d8eb700fb976ef28d8c52dea220bc788f870eb1e4631a18b5c5ce78458e", 0xeb}, {&(0x7f0000001480)}, {&(0x7f0000000100)="c8c2cad20107dc26d4559b", 0xb}], 0x6, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, 0x0, 0x0) [ 371.868546][ T8596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:20 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:20 executing program 0: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001f5de6a0c15961ff499f2", 0x1e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)}, {0x0}, {&(0x7f0000000240)="be6a468355617531e803954c72735d9242fefcd20b4d1aadee3a4e2a6afbabb91fd08d0757be3907df5d02c6b89376a8c984e1ca41e1ac0e401d0184e6f724c3ba7405bdb54697fc956a71f744eaa283b6431b888ab165ad2d4111283c100c61653e1ec4ecbbe322f73df6ba16d31133be88b64b6b45ccc69987fa47ad3ad062acf59c7519b6231c33c57ae0e72119a19f1eb2a2f80fb17348025f424ed9dad07883ebfc0ac5d56ca00999e84844ff3a2a9517f7fd6fb1c59dd09d7aa19e113e555caa20b3abd161cc8be0e2c0f460ac7a97489ee5103ee4f882282c1b84caf7c898ef7614e3ee25d6dc80e2d739cd15f71ca4934601417cf6", 0xf9}, {&(0x7f0000000340)="ffe744073727e2d0a31dc8cc1a4abc27ca4fdec0fcdcc0d3d3904e76df196b133421963c91856a74101fbd9529a1b1f760128ab28aef1985643cceb94fef6d2f3ace22985863167d828032606d79aafd440d357df444789f74fe7867381955eb011d9c45f943391c486842048750dca692cd4e07933cade6ed05e5ac1604e4c1e3f69ac71462fed9edf41e600e57fece1f4da896c205158b6a0a46bc635d56a2d448aca376bdb36623850e90d00dd53de496fd48d00a7374df419aa07c1062fd2b9f68ddea765512d957a41d9b5d8eb700fb976ef28d8c52dea220bc788f870eb1e4631a18b5c5ce78458e", 0xeb}, {&(0x7f0000001480)}, {&(0x7f0000000100)="c8c2cad20107dc26d4559b", 0xb}], 0x6, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, 0x0, 0x0) 13:44:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:20 executing program 2: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001f5de6a0c15961ff499f2", 0x1e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)}, {0x0}, {&(0x7f0000000240)="be6a468355617531e803954c72735d9242fefcd20b4d1aadee3a4e2a6afbabb91fd08d0757be3907df5d02c6b89376a8c984e1ca41e1ac0e401d0184e6f724c3ba7405bdb54697fc956a71f744eaa283b6431b888ab165ad2d4111283c100c61653e1ec4ecbbe322f73df6ba16d31133be88b64b6b45ccc69987fa47ad3ad062acf59c7519b6231c33c57ae0e72119a19f1eb2a2f80fb17348025f424ed9dad07883ebfc0ac5d56ca00999e84844ff3a2a9517f7fd6fb1c59dd09d7aa19e113e555caa20b3abd161cc8be0e2c0f460ac7a97489ee5103ee4f882282c1b84caf7c898ef7614e3ee25d6dc80e2d739cd15f71ca4934601417cf6", 0xf9}, {&(0x7f0000000340)="ffe744073727e2d0a31dc8cc1a4abc27ca4fdec0fcdcc0d3d3904e76df196b133421963c91856a74101fbd9529a1b1f760128ab28aef1985643cceb94fef6d2f3ace22985863167d828032606d79aafd440d357df444789f74fe7867381955eb011d9c45f943391c486842048750dca692cd4e07933cade6ed05e5ac1604e4c1e3f69ac71462fed9edf41e600e57fece1f4da896c205158b6a0a46bc635d56a2d448aca376bdb36623850e90d00dd53de496fd48d00a7374df419aa07c1062fd2b9f68ddea765512d957a41d9b5d8eb700fb976ef28d8c52dea220bc788f870eb1e4631a18b5c5ce78458e", 0xeb}, {&(0x7f0000001480)}, {&(0x7f0000000100)="c8c2cad20107dc26d4559b", 0xb}], 0x6, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, 0x0, 0x0) [ 372.407924][ T8624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 372.440100][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 372.440126][ T26] audit: type=1800 audit(1572529460.969:51): pid=8619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16739 res=0 13:44:21 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:21 executing program 4: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001f5de6a0c15961ff499f2", 0x1e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)}, {0x0}, {&(0x7f0000000240)="be6a468355617531e803954c72735d9242fefcd20b4d1aadee3a4e2a6afbabb91fd08d0757be3907df5d02c6b89376a8c984e1ca41e1ac0e401d0184e6f724c3ba7405bdb54697fc956a71f744eaa283b6431b888ab165ad2d4111283c100c61653e1ec4ecbbe322f73df6ba16d31133be88b64b6b45ccc69987fa47ad3ad062acf59c7519b6231c33c57ae0e72119a19f1eb2a2f80fb17348025f424ed9dad07883ebfc0ac5d56ca00999e84844ff3a2a9517f7fd6fb1c59dd09d7aa19e113e555caa20b3abd161cc8be0e2c0f460ac7a97489ee5103ee4f882282c1b84caf7c898ef7614e3ee25d6dc80e2d739cd15f71ca4934601417cf6", 0xf9}, {&(0x7f0000000340)="ffe744073727e2d0a31dc8cc1a4abc27ca4fdec0fcdcc0d3d3904e76df196b133421963c91856a74101fbd9529a1b1f760128ab28aef1985643cceb94fef6d2f3ace22985863167d828032606d79aafd440d357df444789f74fe7867381955eb011d9c45f943391c486842048750dca692cd4e07933cade6ed05e5ac1604e4c1e3f69ac71462fed9edf41e600e57fece1f4da896c205158b6a0a46bc635d56a2d448aca376bdb36623850e90d00dd53de496fd48d00a7374df419aa07c1062fd2b9f68ddea765512d957a41d9b5d8eb700fb976ef28d8c52dea220bc788f870eb1e4631a18b5c5ce78458e", 0xeb}, {&(0x7f0000001480)}, {&(0x7f0000000100)="c8c2cad20107dc26d4559b", 0xb}], 0x6, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, 0x0, 0x0) 13:44:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:21 executing program 2: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001f5de6a0c15961ff499f2", 0x1e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000480)}, {0x0}, {&(0x7f0000000240)="be6a468355617531e803954c72735d9242fefcd20b4d1aadee3a4e2a6afbabb91fd08d0757be3907df5d02c6b89376a8c984e1ca41e1ac0e401d0184e6f724c3ba7405bdb54697fc956a71f744eaa283b6431b888ab165ad2d4111283c100c61653e1ec4ecbbe322f73df6ba16d31133be88b64b6b45ccc69987fa47ad3ad062acf59c7519b6231c33c57ae0e72119a19f1eb2a2f80fb17348025f424ed9dad07883ebfc0ac5d56ca00999e84844ff3a2a9517f7fd6fb1c59dd09d7aa19e113e555caa20b3abd161cc8be0e2c0f460ac7a97489ee5103ee4f882282c1b84caf7c898ef7614e3ee25d6dc80e2d739cd15f71ca4934601417cf6", 0xf9}, {&(0x7f0000000340)="ffe744073727e2d0a31dc8cc1a4abc27ca4fdec0fcdcc0d3d3904e76df196b133421963c91856a74101fbd9529a1b1f760128ab28aef1985643cceb94fef6d2f3ace22985863167d828032606d79aafd440d357df444789f74fe7867381955eb011d9c45f943391c486842048750dca692cd4e07933cade6ed05e5ac1604e4c1e3f69ac71462fed9edf41e600e57fece1f4da896c205158b6a0a46bc635d56a2d448aca376bdb36623850e90d00dd53de496fd48d00a7374df419aa07c1062fd2b9f68ddea765512d957a41d9b5d8eb700fb976ef28d8c52dea220bc788f870eb1e4631a18b5c5ce78458e", 0xeb}, {&(0x7f0000001480)}, {&(0x7f0000000100)="c8c2cad20107dc26d4559b", 0xb}], 0x6, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x48}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x2, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, 0x0, 0x0) [ 373.013285][ T8644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.067391][ T26] audit: type=1800 audit(1572529461.539:52): pid=8642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16733 res=0 13:44:22 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:22 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 13:44:22 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:22 executing program 4: 13:44:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:22 executing program 2: [ 373.631715][ T8662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 373.641059][ T26] audit: type=1800 audit(1572529462.169:53): pid=8660 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=29 res=0 13:44:22 executing program 2: 13:44:22 executing program 4: 13:44:22 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 373.796331][ T8674] IPVS: ftp: loaded support on port[0] = 21 13:44:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:22 executing program 0: 13:44:22 executing program 2: [ 374.121916][ T8685] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:22 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:22 executing program 4: 13:44:22 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:22 executing program 0: 13:44:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 374.518125][ T8700] IPVS: ftp: loaded support on port[0] = 21 13:44:23 executing program 2: 13:44:23 executing program 4: [ 374.798557][ T8709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:23 executing program 2: 13:44:23 executing program 0: 13:44:23 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:23 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:23 executing program 4: 13:44:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:23 executing program 2: [ 375.312289][ T8726] IPVS: ftp: loaded support on port[0] = 21 13:44:23 executing program 0: [ 375.447328][ T8737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:24 executing program 4: 13:44:24 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:24 executing program 2: 13:44:24 executing program 0: 13:44:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:24 executing program 4: 13:44:24 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 376.126437][ T8760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:24 executing program 0: [ 376.261480][ T8767] IPVS: ftp: loaded support on port[0] = 21 13:44:24 executing program 2: 13:44:24 executing program 4: 13:44:24 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:25 executing program 0: 13:44:25 executing program 4: 13:44:25 executing program 2: [ 376.850598][ T8786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:25 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:25 executing program 0: 13:44:25 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 377.237426][ T8797] IPVS: ftp: loaded support on port[0] = 21 13:44:25 executing program 4: 13:44:25 executing program 2: 13:44:25 executing program 0: [ 377.420715][ T8803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:26 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:26 executing program 2: 13:44:26 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) 13:44:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) [ 378.044143][ T26] audit: type=1326 audit(1572529466.569:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8824 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000100)=0x8) [ 378.199679][ T8831] IPVS: ftp: loaded support on port[0] = 21 13:44:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 378.262274][ T8838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:26 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:27 executing program 2: 13:44:27 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 378.816320][ T8858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 378.837327][ T26] audit: type=1326 audit(1572529467.369:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8824 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:27 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:27 executing program 2: 13:44:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000900)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000940)="99df", 0x2}], 0x1}}, {{&(0x7f0000000c00), 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x9, 0x3, 0x0, [{[@multicast2]}]}]}}}], 0x20}}], 0x2, 0x0) [ 379.027478][ T8862] IPVS: ftp: loaded support on port[0] = 21 13:44:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:44:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:27 executing program 2: 13:44:28 executing program 4: [ 379.542909][ T8882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:28 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:28 executing program 2: 13:44:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 379.908746][ T26] audit: type=1800 audit(1572529468.439:56): pid=8892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16743 res=0 13:44:28 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 380.068377][ T8896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 380.215823][ T26] audit: type=1800 audit(1572529468.749:57): pid=8901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16635 res=0 13:44:29 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:29 executing program 4: 13:44:29 executing program 2: 13:44:29 executing program 0: 13:44:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:29 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 380.657878][ T8913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:29 executing program 4: [ 380.694973][ T26] audit: type=1800 audit(1572529469.219:58): pid=8916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16789 res=0 13:44:29 executing program 0: 13:44:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:29 executing program 2: [ 380.851805][ T8920] IPVS: ftp: loaded support on port[0] = 21 13:44:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:29 executing program 4: [ 381.221271][ T8936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:30 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:30 executing program 0: 13:44:30 executing program 2: 13:44:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:30 executing program 4: 13:44:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 382.119219][ T8952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.185661][ T26] audit: type=1800 audit(1572529470.719:59): pid=8959 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16774 res=0 13:44:30 executing program 4: 13:44:30 executing program 2: 13:44:30 executing program 0: [ 382.290169][ T8963] IPVS: ftp: loaded support on port[0] = 21 13:44:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:31 executing program 4: [ 382.832427][ T8979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.835839][ T26] audit: type=1800 audit(1572529471.359:60): pid=8980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=31 res=0 13:44:31 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:31 executing program 2: 13:44:31 executing program 0: 13:44:31 executing program 4: 13:44:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:31 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 383.368624][ T9000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 383.389641][ T26] audit: type=1800 audit(1572529471.919:61): pid=9004 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16779 res=0 13:44:32 executing program 2: 13:44:32 executing program 0: [ 383.453246][ T9007] IPVS: ftp: loaded support on port[0] = 21 13:44:32 executing program 4: 13:44:32 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 13:44:32 executing program 0: [ 383.883517][ T26] audit: type=1800 audit(1572529472.409:62): pid=9023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16609 res=0 [ 384.095921][ T9027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:33 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:33 executing program 2: 13:44:33 executing program 4: 13:44:33 executing program 0: 13:44:33 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) [ 384.693004][ T26] audit: type=1800 audit(1572529473.219:63): pid=9050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16809 res=0 [ 384.697020][ T9047] IPVS: ftp: loaded support on port[0] = 21 [ 384.717698][ T9049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:33 executing program 2: 13:44:33 executing program 4: 13:44:33 executing program 0: 13:44:33 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:33 executing program 2: 13:44:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) [ 385.234281][ T26] audit: type=1800 audit(1572529473.759:64): pid=9064 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16774 res=0 [ 385.273526][ T9067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:34 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:44:34 executing program 0: 13:44:34 executing program 4: 13:44:34 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:34 executing program 2: 13:44:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 385.899693][ T26] audit: type=1800 audit(1572529474.429:65): pid=9081 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16807 res=0 [ 385.977855][ T9090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:34 executing program 2: 13:44:34 executing program 0: [ 386.031649][ T9092] IPVS: ftp: loaded support on port[0] = 21 13:44:34 executing program 4: 13:44:34 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:34 executing program 2: [ 386.451824][ T26] audit: type=1800 audit(1572529474.979:66): pid=9107 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16721 res=0 [ 386.663005][ T9113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:35 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 13:44:35 executing program 0: 13:44:35 executing program 4: 13:44:35 executing program 2: 13:44:35 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:35 executing program 4: [ 387.286733][ T9126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:44:35 executing program 0: [ 387.353972][ T9125] FAT-fs (loop1): bogus number of reserved sectors 13:44:35 executing program 2: [ 387.420196][ T9125] FAT-fs (loop1): Can't find a valid FAT filesystem [ 387.500467][ T9135] IPVS: ftp: loaded support on port[0] = 21 13:44:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:36 executing program 0: 13:44:36 executing program 4: 13:44:36 executing program 2: 13:44:36 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:44:36 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:44:36 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 13:44:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@fat=@check_normal='check=normal'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:44:37 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000001fee)='R\x10rist\xe3cusgrVii:De', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80100, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, 0x0) [ 388.579850][ T9165] FAT-fs (loop4): bogus number of reserved sectors [ 388.601656][ T9165] FAT-fs (loop4): Can't find a valid FAT filesystem [ 388.645167][ T9162] FAT-fs (loop1): bogus number of reserved sectors [ 388.651747][ T9162] FAT-fs (loop1): Can't find a valid FAT filesystem [ 388.674671][ T9174] IPVS: ftp: loaded support on port[0] = 21 13:44:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 388.727608][ T26] audit: type=1800 audit(1572529477.259:67): pid=9167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16834 res=0 [ 388.748516][ T9165] FAT-fs (loop4): bogus number of reserved sectors [ 388.786542][ T9165] FAT-fs (loop4): Can't find a valid FAT filesystem 13:44:37 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 13:44:37 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 389.520698][ T9203] FAT-fs (loop1): bogus number of reserved sectors 13:44:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 389.569965][ T9203] FAT-fs (loop1): Can't find a valid FAT filesystem [ 389.576677][ T26] audit: type=1800 audit(1572529478.099:68): pid=9209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16846 res=0 13:44:38 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180), 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x24000) r7 = perf_event_open$cgroup(&(0x7f0000000580)={0x4, 0x70, 0xe0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0x1a}, 0x20, 0x2, 0x2000, 0x0, 0x1, 0x3, 0x8}, r1, 0x1, 0xffffffffffffffff, 0x2) r8 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) dup(r8) r9 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r10 = dup(r9) execveat(r10, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) r11 = fcntl$dupfd(0xffffffffffffffff, 0x406, r10) r12 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r13 = dup(r12) execveat(r13, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) r14 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r15 = dup(r14) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) r16 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r17 = dup(r16) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) memfd_create(0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff}) io_submit(0x0, 0x5, &(0x7f00000009c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0xff, r7, &(0x7f0000000600)="b622826e5889002c6db6b5c676062946df80fc4b51e8c0f910f2b211e854d91d07329fed728a81770687ea27d3bbb9bba3c49d93d38f9ecdfdae794b2996d81c5029050f82b39d530a3a7a69a5643b93cd1e8aa29490caa0637fbd996de99ab6f9292d", 0x63, 0x4, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x6, r8, &(0x7f0000000a00)="39cce1fd4003f45a5ba9d21e08f654d5b52564421b24e2b446f5738174d6bd7ced72da23000136af8d7ebb166de064d1b08ff8d1707b707fb2ad70313991b7baf3e50dbd543e969433a80a", 0x4b, 0x7, 0x0, 0x1, r11}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x7f, r13, &(0x7f0000000680)="9c25046c957d1c249b7abbb49118b6aa551965b34f", 0x15, 0x6, 0x0, 0x2, r15}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x95fc, r17, &(0x7f0000000740)="8b7372f77fa7323fcdf09aa86eb281213954f9ca52631f3262a25ab2197c3550f33e2c65fca80d7e8d88f271d12f028b76c33379bc33f850675b4db5a6e8ea33ab5595b5152ca1c0e65ad954f6d1c15a51c95b70bef6a89014e99039bac658468098af2766c38064eeaa2999360e644ecd6a6321f843ffad563519a6af845b40ff1901abac2e3bfc2f891664439a32d4d9684b2b870a9c7f8158a3e80d5513d2fa075bed4a78a15ccee07a581dfed0ecc0476e2581bef339e20fb6eb301dc9e94e9c853b087f18aa455923d69d4022e0985c9cd3cc1a3da401", 0xd9, 0x80, 0x0, 0x2}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0xb, 0x2, 0xffffffffffffffff, &(0x7f0000000880)="720a4369e6427a344772ef958c111b8f92b63a78a73e8c111ea661e2c4a81f444e9e6939fe1db1927b1811d59de7a434c6fedf3a96fdde2362b704bcdd406728ef3fab9f5310e382151810e8bfc4a006df91092db554d3e5d87e4566f05c836fa82f60edf4d91a6485e674c1f4f401e231ed7102e36b9a32700e8d4969814c089c4a0ec33a21c1", 0x87, 0x2, 0x0, 0x4, r18}]) 13:44:38 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:38 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000001fee)='R\x10rist\xe3cusgrVii:De', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="e187a48d30b3", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) syz_open_procfs(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80100, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, 0x0) [ 389.989850][ T9221] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 390.074941][ T9225] FAT-fs (loop1): bogus number of reserved sectors [ 390.081507][ T9225] FAT-fs (loop1): Can't find a valid FAT filesystem [ 390.100310][ T26] audit: type=1800 audit(1572529478.619:69): pid=9228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16514 res=0 13:44:40 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:44:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900004a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:44:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:40 executing program 5: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 13:44:40 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/116, 0x74, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, 0x0) [ 391.610057][ T9242] IPVS: ftp: loaded support on port[0] = 21 [ 391.679149][ T9245] FAT-fs (loop1): bogus number of reserved sectors [ 391.723204][ T9245] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:40 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, 0x0, 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="1fff07a46dfd1f7c839add5b64f5e900004a6fae4b85da632fd297bf7290652b3b7fcae47f82c59d8ac75a68f8ecbdb3f6f6cf82d668fc4c99f9418e8ebc35b9dda9979612c8242d9092b7ed8237c804b32e3c7aa634dde9e869c73d0aad9299a4bd85cf445894d8c28c17ff2ec823776a617694710a0a1d35673693b507bb152fc59be59515d5d64bd2add762b44dde9232342ebea40d820bd73cf80e28203e82367e99ed92e4"], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(r2, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r11 = socket(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000500)) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 392.536030][ T9277] FAT-fs (loop1): bogus number of reserved sectors 13:44:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, &(0x7f00000002c0)=""/116, 0x74, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, 0x0) [ 392.579385][ T9277] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getegid() 13:44:41 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, &(0x7f0000000140), 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 393.313878][ T9308] FAT-fs (loop1): bogus number of reserved sectors [ 393.332556][ T26] audit: type=1800 audit(1572529481.859:70): pid=9312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16869 res=0 [ 393.353442][ T9308] FAT-fs (loop1): Can't find a valid FAT filesystem [ 393.440778][ T26] audit: type=1326 audit(1572529481.919:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9307 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:42 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x70, 0x0, 0x0, "a21a38ef7464a8fa6a8cb0cf8d859ee244a8510775cc1b9db0492a7cabdcc6238c3dd9eb9b06d48c912671e7be64ab9de158829126e5871621da3ab34fff9a434853cacdca108ea3527d170da8dd303eeb529cfed6d40d7a9e0a9bc8"}, {0x60, 0x0, 0x0, "e86d4915c30091b3a7285946df91a94e11a132c3add0bebc2275f28ed1748522954de4849f8f6f8a652de27f0bf659ae91ddfad45ea058515594c4b239da885f474192f5487b13493415e7"}], 0xd0}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x7fffffff}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}, 0x8001}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x0, 0x200, @loopback, 0x7}], 0x94) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r3, 0x0, 0x327, 0x800000) 13:44:42 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, &(0x7f0000000140), 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:42 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) keyctl$assume_authority(0x10, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/bnep\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2001000) r1 = gettid() tkill(r1, 0x1000000000016) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000240)={0x90, 0x2, "5ccd80964318e30121dd19a7b84b965f83dd48915008325251af403b1c7afeefb0d671d7000e5b582bf4eb688385d64cfaeff6463e607c38c76eca8671e3b312516a8302af1ca018e74154b71d157490792d8febef5218951a66bdcba787d815048b7898f70ba58892ca457bad0160e24dd31d73dbad6af4d406fecd0e62c79f984dac15c8b42411"}, 0x181000) 13:44:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:42 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/30) [ 394.047655][ T26] audit: type=1326 audit(1572529482.579:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9307 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 [ 394.077553][ T9330] FAT-fs (loop1): bogus number of reserved sectors [ 394.105269][ T9330] FAT-fs (loop1): Can't find a valid FAT filesystem [ 394.156578][ T26] audit: type=1800 audit(1572529482.689:73): pid=9337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16867 res=0 13:44:42 executing program 0: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) 13:44:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in=@multicast1, 0xfffffffe, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 13:44:42 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x0, &(0x7f0000000140), 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:43 executing program 5: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffff00000021}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mq_getsetattr(r5, &(0x7f0000000040)={0xe7, 0x9, 0x99, 0x4, 0x0, 0xcc3, 0x0, 0x375f}, &(0x7f0000000080)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.635977][ T9358] FAT-fs (loop1): bogus number of reserved sectors [ 394.664781][ T9358] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:43 executing program 0: r0 = socket(0x18, 0x1, 0x0) close(r0) r1 = socket(0x800000018, 0x1, 0x0) bind$unix(r1, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) getpeername(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000ffffffff452904290000000000000000070000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000005050ff"], 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) r2 = socket(0x800000018, 0x1, 0x0) bind$unix(r2, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) 13:44:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 394.685899][ T26] audit: type=1800 audit(1572529483.219:74): pid=9360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16826 res=0 13:44:43 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{0x0}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:43 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(0x0, &(0x7f0000000200)=""/89) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) 13:44:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x4000000000000001) [ 395.342874][ T9376] FAT-fs (loop1): bogus number of reserved sectors [ 395.380399][ T26] audit: type=1800 audit(1572529483.909:75): pid=9385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16875 res=0 13:44:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept$packet(r2, 0x0, 0x0) [ 395.478780][ T9376] FAT-fs (loop1): Can't find a valid FAT filesystem [ 395.547548][ T26] audit: type=1800 audit(1572529484.009:76): pid=9387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=32 res=0 13:44:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:44 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{0x0}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:44 executing program 0: 13:44:44 executing program 2: 13:44:44 executing program 5: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r3, 0x30, 0x0, 0x0, &(0x7f0000000080), 0x0, 0xffffffff00000021}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x30, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mq_getsetattr(r5, &(0x7f0000000040)={0xe7, 0x9, 0x99, 0x4, 0x0, 0xcc3, 0x0, 0x375f}, &(0x7f0000000080)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:44:44 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(0x0, &(0x7f0000000200)=""/89) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) 13:44:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 396.224310][ T26] audit: type=1800 audit(1572529484.749:77): pid=9418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16853 res=0 13:44:44 executing program 0: [ 396.319196][ T9414] FAT-fs (loop1): bogus number of reserved sectors 13:44:44 executing program 2: [ 396.402658][ T9414] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:45 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{0x0}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 396.724682][ T26] audit: type=1800 audit(1572529485.249:78): pid=9433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16885 res=0 13:44:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:45 executing program 0: 13:44:45 executing program 2: [ 396.959436][ T9442] FAT-fs (loop1): bogus number of reserved sectors 13:44:45 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(0x0, &(0x7f0000000200)=""/89) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) [ 397.037089][ T9442] FAT-fs (loop1): Can't find a valid FAT filesystem [ 397.112346][ T26] audit: type=1800 audit(1572529485.639:79): pid=9442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16887 res=0 13:44:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:45 executing program 0: 13:44:45 executing program 5: 13:44:45 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:45 executing program 2: [ 397.503890][ T9464] FAT-fs (loop1): bogus number of reserved sectors 13:44:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:46 executing program 0: [ 397.581736][ T9464] FAT-fs (loop1): Can't find a valid FAT filesystem [ 397.594948][ T26] audit: type=1800 audit(1572529486.109:80): pid=9466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16796 res=0 13:44:46 executing program 2: [ 397.709523][ T26] audit: type=1800 audit(1572529486.129:81): pid=9469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16897 res=0 13:44:46 executing program 5: 13:44:46 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:46 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(0x0, &(0x7f0000000200)=""/89) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) 13:44:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:46 executing program 0: 13:44:46 executing program 2: [ 398.355446][ T9492] FAT-fs (loop1): bogus number of reserved sectors [ 398.396106][ T9492] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:47 executing program 5: 13:44:47 executing program 0: 13:44:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:47 executing program 2: 13:44:47 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:47 executing program 5: 13:44:47 executing program 4: 13:44:47 executing program 0: 13:44:47 executing program 2: 13:44:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000005000000"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 399.021744][ T9516] FAT-fs (loop1): bogus number of reserved sectors [ 399.076851][ T9516] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:47 executing program 5: 13:44:47 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:47 executing program 4: 13:44:47 executing program 0: 13:44:48 executing program 2: 13:44:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000005000000"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 399.726216][ T9544] FAT-fs (loop1): bogus number of reserved sectors 13:44:48 executing program 0: [ 399.780263][ T9544] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:48 executing program 2: 13:44:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="000005000000"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 399.826758][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 399.826787][ T26] audit: type=1800 audit(1572529488.359:84): pid=9547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16913 res=0 13:44:48 executing program 5: 13:44:48 executing program 4: 13:44:48 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:48 executing program 0: 13:44:48 executing program 2: 13:44:48 executing program 4: 13:44:48 executing program 5: 13:44:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500000000"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 400.520668][ T9565] FAT-fs (loop1): bogus number of reserved sectors [ 400.589009][ T26] audit: type=1800 audit(1572529489.119:85): pid=9574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16919 res=0 13:44:49 executing program 0: [ 400.632005][ T9565] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:49 executing program 4: 13:44:49 executing program 2: 13:44:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500000000"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:49 executing program 5: 13:44:49 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:49 executing program 4: 13:44:49 executing program 0: 13:44:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000500000000"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:49 executing program 2: 13:44:49 executing program 5: [ 401.354986][ T9598] FAT-fs (loop1): bogus number of reserved sectors [ 401.413042][ T9598] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:50 executing program 0: 13:44:50 executing program 4: 13:44:50 executing program 2: 13:44:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:50 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:50 executing program 0: 13:44:50 executing program 4: 13:44:50 executing program 5: 13:44:50 executing program 2: 13:44:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 402.135288][ T9623] FAT-fs (loop1): invalid media value (0x00) [ 402.188633][ T9623] FAT-fs (loop1): Can't find a valid FAT filesystem [ 402.242617][ T26] audit: type=1800 audit(1572529490.769:86): pid=9629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16828 res=0 13:44:50 executing program 4: 13:44:51 executing program 5: 13:44:51 executing program 2: 13:44:51 executing program 0: 13:44:51 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:51 executing program 4: [ 402.779438][ T26] audit: type=1800 audit(1572529491.309:87): pid=9648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16928 res=0 [ 402.791393][ T9646] FAT-fs (loop1): invalid media value (0x00) 13:44:51 executing program 5: 13:44:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="140000002b008151e00f80ecdb4cb9040b486516", 0x14}], 0x1}, 0x0) [ 402.917797][ T9646] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2a) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000004000000000000000000000021000100f83f0000000000edfffd"], 0x39}}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 13:44:51 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:51 executing program 4: 13:44:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:51 executing program 5: [ 403.399659][ T9671] FAT-fs (loop1): invalid media value (0x00) [ 403.417315][ T9671] FAT-fs (loop1): Can't find a valid FAT filesystem [ 403.505646][ T26] audit: type=1800 audit(1572529492.039:88): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16930 res=0 13:44:52 executing program 4: 13:44:52 executing program 0: 13:44:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4d}, {0x80000006, 0xf7}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 13:44:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:52 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:52 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x1bd, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) 13:44:52 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) [ 404.102679][ T9696] FAT-fs (loop1): invalid media value (0x00) [ 404.118456][ T9696] FAT-fs (loop1): Can't find a valid FAT filesystem [ 404.144045][ T26] audit: type=1800 audit(1572529492.669:89): pid=9701 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16930 res=0 13:44:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 13:44:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') sendfile(r3, r4, 0x0, 0x4000000000dc) 13:44:52 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:53 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0xef, 0x9, 0x1, 0x3, 0x0, 0x5, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0x200}, 0x148c0, 0x100, 0x4dce, 0x4, 0x95, 0x0, 0x4}, r1, 0x7, r0, 0x2) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0x0, 0x3, 0x1f}, 0xfffffffa}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5f8440516fa1285}, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) socketpair(0x11, 0x2, 0x80, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2001042, 0x0) [ 404.648483][ T9722] FAT-fs (loop1): invalid media value (0x00) [ 404.681383][ T9722] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="140000002b008151e00f80ecdb4cb90409486516", 0x14}], 0x1}, 0x0) [ 404.928254][ T26] audit: type=1326 audit(1572529493.459:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9735 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:53 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00[\xb7\xb4\xac\xaac\x83\x9e\xc1p\x10|\x1c,\xf6\x8e\xcf\xd9\x92\xff\x05\xef\xb5^\xb9\n\xb0{\xa1+57!0\x7f\xdd\xdc\x83LT\xcf\xdfjK\x05\x00\xda\x05G\xb7\xa6\x825\xa9%\x9fc\x97\xa0VO\xbd\x0e\xa5\xb4\xce\xf2\xc1\x1f\xf6\x0e\xb6\xd4\x90\xc9\xbb+\xb7Y_\x02\x1a\x00\x00 \\\x1d@zI#\xeb1\xf7?\xbfD\x83$\nNo#\xd1S\xd9\xc4\x1f\x92K\xca\xd3\x1c\xb9,\x19\xda$\x13W\xcf\r\vL\xe2h\xac[=W\x94\xedn\x8e\x9c\\\xb7\xde\xb2\x8a\x8ek\xdca\xe1\x97\xa6}n\xe4K\xef\xb8o\x98&n*e\xce\xb3\xd1!\xbe\x06wJ\xa4a\xedh\xba\xbf\xf6K.\xa7\xf2\v\x8dKTGO~\xadc\xedp\x19:\xa6F\xce\x98\rj\x8fP\xed\xa4a\xe7$O\xe5\xff\x1a\xbb\x14\x93R\xeb\x8d\xfb\xecq\v\x91\xfb\xc1q\x90\xcb0>\xaf\xa5\xbb\x93\xda\xce\x91H\xc5]/\x10OK\xb2s\x7f\xc7\x1c\xd3{g\x85X\xd7C\xd8&i\xcbBi\x1aE\x05\x81') sendfile(r3, r4, 0x0, 0x4000000000dc) [ 405.222925][ T9751] FAT-fs (loop1): invalid media value (0x00) [ 405.281812][ T26] audit: type=1800 audit(1572529493.809:91): pid=9754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16928 res=0 [ 405.302552][ T9751] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:53 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:44:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/181, 0xb5}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 13:44:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) sched_setattr(0x0, &(0x7f0000000100)={0x30}, 0x0) 13:44:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:54 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 405.603191][ T26] audit: type=1326 audit(1572529494.129:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 [ 405.676427][ T26] audit: type=1326 audit(1572529494.209:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9735 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:44:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0xfffffe66) 13:44:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb00000000", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 405.927442][ T9783] FAT-fs (loop1): invalid media value (0x00) [ 405.953812][ T9783] FAT-fs (loop1): Can't find a valid FAT filesystem [ 406.089780][ T9796] binder: 9793:9796 ioctl c0306201 20000180 returned -14 13:44:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb00000000", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, &(0x7f0000000140)) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) socket(0x0, 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0xb0041, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000000), 0xff64}], 0x1) 13:44:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:44:54 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 406.365231][ T26] audit: type=1326 audit(1572529494.899:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9762 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 [ 406.516820][ T9807] binder: 9803:9807 ioctl c0306201 20000180 returned -14 [ 406.544382][ T9812] FAT-fs (loop1): invalid media value (0x00) [ 406.631052][ T9812] FAT-fs (loop1): Can't find a valid FAT filesystem 13:44:55 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:44:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000020201000001f9929aa637a14590337cb1f9c50a39865667c254434810000200"], 0x24}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) 13:44:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb00000000", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:44:55 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:55 executing program 5: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x7400) [ 406.979364][ T9828] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.029042][ T9832] binder: 9829:9832 ioctl c0306201 20000180 returned -14 [ 407.107510][ T9836] FAT-fs (loop1): invalid media value (0x00) [ 407.149450][ T9836] FAT-fs (loop1): Can't find a valid FAT filesystem [ 407.157318][ T9848] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 13:44:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:44:55 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000020201000001f9929aa637a14590337cb1f9c50a39865667c254434810000200"], 0x24}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) 13:44:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:56 executing program 5: perf_event_open(&(0x7f0000001980)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x7400) [ 407.633557][ T9863] binder: 9861:9863 ioctl c0306201 20000180 returned -14 [ 407.665744][ T9865] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.694129][ T26] audit: type=1800 audit(1572529496.219:95): pid=9864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=33 res=0 13:44:56 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:44:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:44:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:56 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4d}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 13:44:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f00000000c0), 0x0) 13:44:56 executing program 5: [ 408.283039][ T26] audit: type=1800 audit(1572529496.809:96): pid=9892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=34 res=0 13:44:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:57 executing program 2: 13:44:57 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:57 executing program 5: 13:44:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 408.913858][ T26] audit: type=1800 audit(1572529497.439:97): pid=9918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16927 res=0 13:44:57 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 13:44:57 executing program 2: 13:44:57 executing program 5: 13:44:57 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:44:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cb", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:58 executing program 5: 13:44:58 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:58 executing program 2: 13:44:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:58 executing program 2: 13:44:58 executing program 5: 13:44:58 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 13:44:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:58 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:58 executing program 2: 13:44:58 executing program 5: 13:44:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:44:59 executing program 5: 13:44:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:59 executing program 2: 13:44:59 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:44:59 executing program 5: 13:44:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:59 executing program 2: 13:44:59 executing program 5: 13:44:59 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 13:44:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:44:59 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:00 executing program 5: 13:45:00 executing program 2: 13:45:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:00 executing program 5: 13:45:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0f", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:00 executing program 2: 13:45:00 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:00 executing program 5: 13:45:01 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:01 executing program 2: 13:45:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:01 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:01 executing program 5: 13:45:01 executing program 2: 13:45:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0f", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:01 executing program 5: 13:45:01 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:01 executing program 2: 13:45:02 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:02 executing program 5: 13:45:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:02 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:02 executing program 2: 13:45:02 executing program 5: 13:45:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:02 executing program 2: 13:45:02 executing program 5: 13:45:02 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:02 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:02 executing program 2: 13:45:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:03 executing program 5: 13:45:03 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:03 executing program 2: 13:45:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:03 executing program 2: 13:45:03 executing program 5: 13:45:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:03 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:03 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:03 executing program 2: 13:45:03 executing program 5: 13:45:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:03 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:04 executing program 5: [ 415.686638][ T26] audit: type=1800 audit(1572529504.219:98): pid=10170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17020 res=0 13:45:04 executing program 2: 13:45:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:04 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:04 executing program 5: [ 416.234543][ T26] audit: type=1800 audit(1572529504.759:99): pid=10188 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=35 res=0 13:45:04 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:04 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:04 executing program 2: 13:45:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:04 executing program 5: 13:45:04 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 416.562053][T10200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 416.584247][T10201] binder: 10194:10201 ioctl c0306201 20000180 returned -14 13:45:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) [ 416.668109][ T26] audit: type=1800 audit(1572529505.199:100): pid=10206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17037 res=0 13:45:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) 13:45:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:05 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 416.935455][T10213] Dev loop2: unable to read RDB block 1 [ 416.949033][T10213] loop2: unable to read partition table [ 416.973205][T10213] loop2: partition table beyond EOD, truncated [ 417.005283][T10222] binder: 10216:10222 ioctl c0306201 20000180 returned -14 [ 417.024987][T10213] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 417.135671][T10213] Dev loop2: unable to read RDB block 1 [ 417.141492][T10213] loop2: unable to read partition table [ 417.172911][T10230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 417.174271][T10213] loop2: partition table beyond EOD, truncated 13:45:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 417.252091][T10213] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 417.293517][ T26] audit: type=1800 audit(1572529505.819:101): pid=10234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17022 res=0 13:45:06 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:06 executing program 5: fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a2e7fac5", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301b4ce875f2e3ff5f163e00800000950080000000000000792bbf0e5bf5ff1b0816f3f6db1c0000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000032c0)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x0) 13:45:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:06 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 417.509487][T10241] binder: 10238:10241 ioctl c0306201 20000180 returned -14 13:45:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x7}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 13:45:06 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 417.763742][T10249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 417.902214][T10259] binder: 10256:10259 ioctl c0306201 20000180 returned -14 [ 417.969376][T10264] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:45:06 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x4000, 0x4}) [ 418.012986][ T26] audit: type=1800 audit(1572529506.539:102): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17040 res=0 13:45:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:06 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:06 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x7}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 13:45:06 executing program 5: [ 418.406005][T10278] binder: 10275:10278 ioctl c0306201 20000180 returned -14 [ 418.563097][ T26] audit: type=1800 audit(1572529507.089:103): pid=10281 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=36 res=0 13:45:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:07 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:07 executing program 2: 13:45:07 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:07 executing program 5: [ 418.830781][T10294] binder: 10292:10294 ioctl c0306201 20000180 returned -14 13:45:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x4}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:07 executing program 2: 13:45:07 executing program 5: [ 419.188036][ T26] audit: type=1800 audit(1572529507.719:104): pid=10310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17018 res=0 13:45:07 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 419.341621][T10317] binder: 10313:10317 ioctl c0306201 20000180 returned -14 13:45:07 executing program 5: 13:45:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 419.694755][ T26] audit: type=1800 audit(1572529508.219:105): pid=10328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=37 res=0 13:45:08 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:08 executing program 2: 13:45:08 executing program 5: 13:45:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:08 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 419.989062][T10338] binder: 10334:10338 ioctl c0306201 20000180 returned -14 13:45:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:08 executing program 2: 13:45:08 executing program 5: [ 420.124629][ T26] audit: type=1800 audit(1572529508.649:106): pid=10343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=38 res=0 13:45:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:08 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 420.490625][T10358] binder: 10357:10358 ioctl c0306201 20000180 returned -14 [ 420.712326][ T26] audit: type=1800 audit(1572529509.239:107): pid=10364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=39 res=0 13:45:09 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:09 executing program 5: 13:45:09 executing program 2: 13:45:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:09 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:09 executing program 5: [ 421.047444][T10378] binder: 10377:10378 ioctl c0306201 20000180 returned -14 [ 421.141180][ T26] audit: type=1800 audit(1572529509.669:108): pid=10385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17011 res=0 13:45:09 executing program 2: 13:45:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:09 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:09 executing program 5: [ 421.501518][T10398] binder: 10395:10398 ioctl c0306201 20000180 returned -14 [ 421.618186][ T26] audit: type=1800 audit(1572529510.149:109): pid=10404 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17068 res=0 13:45:10 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:10 executing program 2: 13:45:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:10 executing program 5: 13:45:10 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 422.075317][T10417] binder: 10416:10417 ioctl c0306201 20000180 returned -14 [ 422.118920][ T26] audit: type=1800 audit(1572529510.649:110): pid=10418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=40 res=0 13:45:10 executing program 5: 13:45:10 executing program 2: 13:45:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:10 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 422.611833][T10435] binder: 10433:10435 ioctl c0306201 20000180 returned -14 [ 422.766017][ T26] audit: type=1800 audit(1572529511.299:111): pid=10444 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17061 res=0 13:45:11 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:11 executing program 5: 13:45:11 executing program 2: 13:45:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:11 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 423.111479][T10454] binder: 10452:10454 ioctl c0306201 20000180 returned -14 13:45:11 executing program 2: [ 423.199123][ T26] audit: type=1800 audit(1572529511.729:112): pid=10461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17071 res=0 13:45:11 executing program 5: 13:45:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:12 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:12 executing program 2: [ 423.524105][T10471] binder: 10468:10471 ioctl c0306201 20000180 returned -14 [ 423.789405][ T26] audit: type=1800 audit(1572529512.319:113): pid=10479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=41 res=0 13:45:12 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:12 executing program 5: 13:45:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x49, 0x49, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 13:45:12 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 424.149369][ T26] audit: type=1800 audit(1572529512.679:114): pid=10491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=42 res=0 13:45:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8fff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x800000000024) [ 424.243786][T10498] binder: 10490:10498 ioctl c0306201 20000180 returned -14 13:45:12 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 424.583774][ T26] audit: type=1804 audit(1572529513.109:115): pid=10513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir661306677/syzkaller.eoW1Zg/110/bus" dev="sda1" ino=17085 res=1 [ 424.702641][ T26] audit: type=1800 audit(1572529513.199:116): pid=10512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17087 res=0 [ 424.770261][T10509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:45:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:13 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 424.813297][T10518] binder: 10516:10518 ioctl c0306201 20000180 returned -14 [ 424.824449][T10509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.894881][T10509] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:45:13 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x5}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) 13:45:13 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8fff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x800000000024) [ 425.353191][T10539] binder: 10533:10539 ioctl c0306201 20000180 returned -14 [ 425.432267][T10542] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0b") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 425.567331][T10542] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:45:14 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) [ 425.789556][T10558] binder: 10557:10558 ioctl c0306201 20000180 returned -14 [ 425.841674][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 425.841707][ T26] audit: type=1804 audit(1572529514.369:123): pid=10559 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir661306677/syzkaller.eoW1Zg/111/bus" dev="sda1" ino=17097 res=1 13:45:14 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(0xffffffffffffffff, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0b") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 425.980934][T10564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 426.035290][T10566] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 426.218961][T10572] binder: 10570:10572 ioctl c0306201 20000180 returned -14 13:45:14 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:14 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) 13:45:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x49, 0x49, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 426.391690][ T26] audit: type=1800 audit(1572529514.919:124): pid=10580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17079 res=0 [ 426.419690][T10581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:45:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0b") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:15 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) [ 426.535483][T10587] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:45:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) [ 426.849818][T10601] binder: 10596:10601 ioctl c0306201 20000180 returned -14 [ 426.866061][T10604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:45:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:45:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 427.041733][ T26] audit: type=1800 audit(1572529515.569:125): pid=10606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17104 res=0 [ 427.083130][T10612] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 427.258390][T10616] binder: 10614:10616 ioctl c0306201 20000180 returned -14 13:45:15 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 427.313570][T10619] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 427.360609][T10622] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 13:45:16 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:45:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 427.729379][T10635] binder: 10630:10635 ioctl c0306201 20000180 returned -14 [ 427.821662][ T26] audit: type=1800 audit(1572529516.349:126): pid=10637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17110 res=0 13:45:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:16 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000340)) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 13:45:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:16 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 428.244760][T10662] binder: 10657:10662 ioctl c0306201 20000180 returned -14 13:45:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 428.451740][ T26] audit: type=1800 audit(1572529516.949:127): pid=10666 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=44 res=0 13:45:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b00") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:17 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:17 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 13:45:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) [ 428.831316][T10676] binder: 10674:10676 ioctl c0306201 20000180 returned -14 13:45:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b00") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:17 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$setregs(0xf, 0x0, 0x5, &(0x7f00000001c0)="ae65ab84c90c771f") openat$vcs(0xffffffffffffff9c, 0x0, 0x103040, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmat(0x0, &(0x7f0000002000/0x3000)=nil, 0x6000) shmctl$SHM_LOCK(0x0, 0xb) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="ba7c040d"], 0x3}}, 0x8040) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x40d8012) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000400)) socket(0x0, 0x5, 0x0) 13:45:17 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 429.196609][T10695] binder: 10692:10695 ioctl c0306201 20000180 returned -14 13:45:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 13:45:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b00") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 429.541205][ T26] audit: type=1800 audit(1572529518.069:128): pid=10709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17117 res=0 13:45:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 429.719937][T10721] binder: 10720:10721 ioctl c0306201 20000180 returned -14 13:45:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) 13:45:18 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:18 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 13:45:18 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:45:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 430.173807][ T26] audit: type=1800 audit(1572529518.699:129): pid=10742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=45 res=0 13:45:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b21, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) 13:45:18 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:45:18 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:45:19 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) [ 430.581553][T10760] __nla_validate_parse: 13 callbacks suppressed [ 430.583908][T10760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:45:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 430.669119][ T26] audit: type=1800 audit(1572529519.199:130): pid=10761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=46 res=0 13:45:19 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:19 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:45:19 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:19 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 13:45:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/23) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) 13:45:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 431.176469][T10786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 431.187054][T10784] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.284599][ T26] audit: type=1800 audit(1572529519.809:131): pid=10789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=47 res=0 13:45:19 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/fib_trie\x00') pread64(r0, &(0x7f0000000080)=""/4096, 0xffffffffffffffe8, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl(r1, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000") 13:45:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:45:20 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write(r1, &(0x7f0000000600)='4', 0x4100) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 431.578597][T10807] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.847619][T10813] autofs4:pid:10813:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 13:45:20 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 431.901609][T10819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 431.942055][ T26] audit: type=1800 audit(1572529520.469:132): pid=10817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=48 res=0 13:45:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 13:45:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x209e1e, 0x3}, 0x19) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000140)="10", &(0x7f0000000300)=""/230}, 0x20) [ 432.164124][T10826] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:20 executing program 1: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001", 0x14}], 0x1}, 0x0) sendmsg$sock(r1, 0x0, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001940)=""/49, 0x31}, {&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003ac0)="b1da6a32c006c7002f5d1fc39b845d445ca8e379e9f1306e1c1de8304ea8f96e8dd873bad5a0dbfaae797335dfc9a551f513b419f6e26c917d04460e583a7d2963f63ec75bd4bd2321cefcbc4dfaf864a9305a0dc2e9e9770ef2863a3dc18741d46031e425355d831b", 0x69}, {&(0x7f0000003b40)="6c099a8e9c51b2377fe24666a33884c65420b7cf976e0d54fbe96d9de90aeb9f46ec7ede6869bf54c0928c0400c9577bc3883874eda7a9aeda6e685e1a87513cefa8828a62ec75919ea48313560ea5541f026a0c1c306508b6396a9173d09202cb37e6c44beb95b7ee7b3753cb7e6769de866cd622595d1eb04408e8a1f609acdbc74a90e4829a29568ea447bf5953e06d7ece3e2dc7459184b86285b0c0f0343b4f7028a86a1c61ace508472da13923e35c4b0f5602088c5b30a453c7045e226eead1be3fa515974ba5cef35214ba7ed9dfbe1c91778940205ec1a67d", 0xdd}], 0x2, 0x0, 0x0, 0x4000000}, 0x20000000) [ 432.332875][T10830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:45:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) [ 432.636829][T10849] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:21 executing program 5: socket$kcm(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x4, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000004) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x482800, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000300)='syz0\x00', 0x1ff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f00000007c0)="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", 0x0, 0x4}, 0x20) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1e}, 0x1900, 0x0, 0x0, 0x5295d3ade0489fa8}, r3, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002cc0)='memory.events\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) socket$kcm(0x2, 0x2, 0x73) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0xffffff43) [ 432.827316][T10856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:45:21 executing program 1: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001", 0x14}], 0x1}, 0x0) sendmsg$sock(r1, 0x0, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001940)=""/49, 0x31}, {&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003ac0)="b1da6a32c006c7002f5d1fc39b845d445ca8e379e9f1306e1c1de8304ea8f96e8dd873bad5a0dbfaae797335dfc9a551f513b419f6e26c917d04460e583a7d2963f63ec75bd4bd2321cefcbc4dfaf864a9305a0dc2e9e9770ef2863a3dc18741d46031e425355d831b", 0x69}, {&(0x7f0000003b40)="6c099a8e9c51b2377fe24666a33884c65420b7cf976e0d54fbe96d9de90aeb9f46ec7ede6869bf54c0928c0400c9577bc3883874eda7a9aeda6e685e1a87513cefa8828a62ec75919ea48313560ea5541f026a0c1c306508b6396a9173d09202cb37e6c44beb95b7ee7b3753cb7e6769de866cd622595d1eb04408e8a1f609acdbc74a90e4829a29568ea447bf5953e06d7ece3e2dc7459184b86285b0c0f0343b4f7028a86a1c61ace508472da13923e35c4b0f5602088c5b30a453c7045e226eead1be3fa515974ba5cef35214ba7ed9dfbe1c91778940205ec1a67d", 0xdd}], 0x2, 0x0, 0x0, 0x4000000}, 0x20000000) [ 433.017753][T10867] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) 13:45:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:21 executing program 5: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001", 0x14}], 0x1}, 0x0) sendmsg$sock(r1, 0x0, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001940)=""/49, 0x31}, {&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003ac0)="b1da6a32c006c7002f5d1fc39b845d445ca8e379e9f1306e1c1de8304ea8f96e8dd873bad5a0dbfaae797335dfc9a551f513b419f6e26c917d04460e583a7d2963f63ec75bd4bd2321cefcbc4dfaf864a9305a0dc2e9e9770ef2863a3dc18741d46031e425355d831b", 0x69}, {&(0x7f0000003b40)="6c099a8e9c51b2377fe24666a33884c65420b7cf976e0d54fbe96d9de90aeb9f46ec7ede6869bf54c0928c0400c9577bc3883874eda7a9aeda6e685e1a87513cefa8828a62ec75919ea48313560ea5541f026a0c1c306508b6396a9173d09202cb37e6c44beb95b7ee7b3753cb7e6769de866cd622595d1eb04408e8a1f609acdbc74a90e4829a29568ea447bf5953e06d7ece3e2dc7459184b86285b0c0f0343b4f7028a86a1c61ace508472da13923e35c4b0f5602088c5b30a453c7045e226eead1be3fa515974ba5cef35214ba7ed9dfbe1c91778940205ec1a67d", 0xdd}], 0x2, 0x0, 0x0, 0x4000000}, 0x20000000) 13:45:22 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) 13:45:22 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:22 executing program 1: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) r1 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="c109000000000600fffe141aac141412e0000001", 0x14}], 0x1}, 0x0) sendmsg$sock(r1, 0x0, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cpuset.mem_exclusive\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r3) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000003a80)={&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000001940)=""/49, 0x31}, {&(0x7f0000001980)=""/134, 0x86}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x3, &(0x7f0000002a80)=""/4096, 0x1000}, 0x10000) sendmsg$tipc(r4, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003ac0)="b1da6a32c006c7002f5d1fc39b845d445ca8e379e9f1306e1c1de8304ea8f96e8dd873bad5a0dbfaae797335dfc9a551f513b419f6e26c917d04460e583a7d2963f63ec75bd4bd2321cefcbc4dfaf864a9305a0dc2e9e9770ef2863a3dc18741d46031e425355d831b", 0x69}, {&(0x7f0000003b40)="6c099a8e9c51b2377fe24666a33884c65420b7cf976e0d54fbe96d9de90aeb9f46ec7ede6869bf54c0928c0400c9577bc3883874eda7a9aeda6e685e1a87513cefa8828a62ec75919ea48313560ea5541f026a0c1c306508b6396a9173d09202cb37e6c44beb95b7ee7b3753cb7e6769de866cd622595d1eb04408e8a1f609acdbc74a90e4829a29568ea447bf5953e06d7ece3e2dc7459184b86285b0c0f0343b4f7028a86a1c61ace508472da13923e35c4b0f5602088c5b30a453c7045e226eead1be3fa515974ba5cef35214ba7ed9dfbe1c91778940205ec1a67d", 0xdd}], 0x2, 0x0, 0x0, 0x4000000}, 0x20000000) 13:45:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000200)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="f4001100002b2b25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e800004102ffffff8400b1d67cbad909f1ed4887aaa9a77a90e1c9c70a3aeec1", 0x40}], 0x1}, 0x0) 13:45:22 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) 13:45:22 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r5 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) splice(r4, 0x0, r5, &(0x7f0000000100), 0x400000000003, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xe) 13:45:22 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000280)='system_u:object_r:tetex_data_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x2}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x7fffffff}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) 13:45:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000ececfac5e025573fb5926c7ae92af81800020814a79f7488f611d01cb85041b7f809000000004600006df0840107d3c2bc1747ef4939dd822dafd6037136a70f304dbcdee66ed673df5c98c00033e06a14e3b513ef72364106b249dd59b35aafee80aa0a9b2e3bbfb4941d2ed7d7fc3c3dae0a3a354339e3572311b364ba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc87e4581c903f738d9761a7e43933e200261547a7bb38460dfb6fb10abe129bb0000000000000000000000009c85be1aa6b57b3808179bab20fb17527bade5df9d6c1d3fa3ae004299598b890f0c36ebac44796f78154fab280000000000000000020f62d5ce0689ee8d8f951ff2d48df3a1050eac38ef856b4f49aef99f143583436bbe14fb0f6af0d364b38e6b6c1724ea8616c4e88b6ea4f54149f300f4a1502c54ae96ae5d61a51eb41a8f425a5e87382a1c1e805ba634864002136bc40713e20815d01ad21fdea8cba6d73d77a0bf465471aafed7a8458d077e432b23ee14f58df716c3076d82fa12ad228fa0976cc7531ae8e712f6d2bebe0fd2e95c6810f7", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) [ 434.586180][T10929] ptrace attach of "/root/syz-executor.5"[10928] was attempted by "/root/syz-executor.5"[10929] 13:45:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:45:23 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000280)='system_u:object_r:tetex_data_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x2}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x7fffffff}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) 13:45:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) [ 434.924862][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.930699][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:45:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 435.004875][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 435.010686][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:23 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000280)='system_u:object_r:tetex_data_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x2}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x7fffffff}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) 13:45:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x108}, {0x0, 0x5d}, {0x0}, {&(0x7f0000000000)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4da88a66596759e95307b680ab73e03c67555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60", 0x65}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffff22, 0x0, 0x73f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() r1 = getpid() tkill(r1, 0x10010000000035) 13:45:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000050000000007"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 13:45:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x108}, {0x0, 0x5d}, {0x0}, {&(0x7f0000000000)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4da88a66596759e95307b680ab73e03c67555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60", 0x65}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffff22, 0x0, 0x73f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() r1 = getpid() tkill(r1, 0x10010000000035) 13:45:24 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:24 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000280)='system_u:object_r:tetex_data_t:s0\x00', 0x22, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0x2}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x7fffffff}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) 13:45:24 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x6555cd9d70cb4838) 13:45:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x108}, {0x0, 0x5d}, {0x0}, {&(0x7f0000000000)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4da88a66596759e95307b680ab73e03c67555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60", 0x65}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffff22, 0x0, 0x73f}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r2 = getpid() setpriority(0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r2, 0x10010000000035) 13:45:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:24 executing program 5: io_setup(0x5, &(0x7f0000000400)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x1c9c380}, 0x0) [ 435.986196][T10997] ptrace attach of "/root/syz-executor.5"[10995] was attempted by "/root/syz-executor.5"[10997] [ 436.041632][T10998] __nla_validate_parse: 13 callbacks suppressed [ 436.041652][T10998] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be7"], 0x8d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:45:24 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 436.284867][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.290660][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 436.364845][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.370659][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 436.467802][T11026] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:25 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) [ 436.524974][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 436.530758][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:45:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 436.590195][T11031] attempt to access beyond end of device [ 436.595931][T11031] loop1: rw=2049, want=130, limit=127 [ 436.613461][T11031] attempt to access beyond end of device [ 436.619225][T11031] loop1: rw=2049, want=130, limit=127 13:45:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be7"], 0x8d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 13:45:25 executing program 5: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x7b81) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x6) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc074510c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40000000004cd]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:45:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 437.216749][T11054] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 437.529918][T11059] attempt to access beyond end of device [ 437.535679][T11059] loop1: rw=2049, want=130, limit=127 13:45:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ppoll(&(0x7f0000000000)=[{r0}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x200b}, {}], 0x4, &(0x7f0000000040), 0x0, 0x0) [ 437.685263][T11080] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x7b81) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40000000004cd]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:45:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:26 executing program 5: io_setup(0x5, &(0x7f0000000400)=0x0) io_pgetevents(r0, 0x8, 0x8, &(0x7f0000001680)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)={0x0, 0x1c9c380}, 0x0) [ 438.099109][T11092] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x2da) 13:45:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 438.503169][T11110] binder: 11107:11110 ioctl c0306201 0 returned -14 [ 438.514191][T11112] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 13:45:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x7b81) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40000000004cd]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:45:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x0, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x0, 0x3}, r1}}, 0x128) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000b80)={0x2, &(0x7f0000000b40)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000180)={r2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x2, 0x6}}, 0x20) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 13:45:27 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 439.052001][T11138] binder: 11131:11138 ioctl c0306201 0 returned -14 13:45:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:28 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 439.605205][T11162] binder: 11155:11162 ioctl c0306201 0 returned -14 13:45:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r0) 13:45:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:28 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) truncate(0x0, 0x698) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@local, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@multicast2}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:28 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)=0x7b81) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)=0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40000000004cd]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:45:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:28 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 440.444859][ C1] net_ratelimit: 14 callbacks suppressed [ 440.444872][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 440.456363][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 440.524909][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 440.530723][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) truncate(0x0, 0x698) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@local, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@multicast2}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 440.684925][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 440.690726][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:45:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:29 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:29 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) bind$can_raw(r1, &(0x7f0000000200), 0x10) r2 = creat(0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000340)) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000100)=""/1, &(0x7f0000000140)=0x1) connect$inet6(r0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}}}, 0x26) [ 441.164878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 441.170684][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:45:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) truncate(0x0, 0x698) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@local, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@multicast2}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 441.244930][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.250769][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) 13:45:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:30 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) close(r0) 13:45:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:30 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x24000004) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 13:45:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 13:45:31 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 442.641803][ T26] audit: type=1326 audit(1572529531.169:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11300 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:45:31 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:31 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:31 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) [ 443.387450][ T26] audit: type=1326 audit(1572529531.919:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11300 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:45:32 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x24000004) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing, 0x8) 13:45:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:32 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) [ 444.019020][ T26] audit: type=1326 audit(1572529532.549:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11339 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:45:32 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:33 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:33 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 13:45:33 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:33 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffff}]}) finit_module(0xffffffffffffffff, 0x0, 0x0) [ 445.020872][ T26] audit: type=1326 audit(1572529533.549:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11376 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 [ 445.136413][ T26] audit: type=1326 audit(1572529533.629:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11381 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:45:33 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:33 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:33 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) [ 445.726055][ T26] audit: type=1326 audit(1572529534.259:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11376 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:45:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000", 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:34 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 445.890486][ T26] audit: type=1326 audit(1572529534.419:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11381 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 13:45:34 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x7, 0x31, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 13:45:34 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="9c72e0571040", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xffff, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x2c}, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) 13:45:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:34 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100", 0x18) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492557, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 13:45:35 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100", 0x18) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 446.684858][ C1] net_ratelimit: 20 callbacks suppressed [ 446.684872][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 446.696418][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 446.774852][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 446.780707][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:35 executing program 1: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) [ 446.924857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 446.930688][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:45:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100", 0x18) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 13:45:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 447.404883][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 447.410704][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:45:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dc", 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 447.484867][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 447.490976][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:36 executing program 5: mlockall(0x2) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) r1 = shmget(0x2, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r2 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$SHM_LOCK(r2, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 13:45:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dc", 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:36 executing program 1: 13:45:36 executing program 5: 13:45:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dc", 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:36 executing program 1: 13:45:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:37 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf", 0x1e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:37 executing program 5: [ 448.654906][T11520] FAT-fs (loop3): bogus number of reserved sectors 13:45:37 executing program 1: [ 448.730264][T11520] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:37 executing program 5: 13:45:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:37 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf", 0x1e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:37 executing program 1: 13:45:37 executing program 1: 13:45:37 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf", 0x1e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:45:37 executing program 5: [ 449.298208][T11548] FAT-fs (loop3): bogus number of reserved sectors [ 449.336532][T11548] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:38 executing program 1: 13:45:38 executing program 5: 13:45:38 executing program 2: [ 450.001342][T11571] FAT-fs (loop3): bogus number of reserved sectors [ 450.039644][T11571] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:38 executing program 1: 13:45:38 executing program 2: 13:45:38 executing program 5: 13:45:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:38 executing program 2: 13:45:38 executing program 1: [ 450.543426][T11591] FAT-fs (loop3): bogus number of reserved sectors [ 450.583760][T11591] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:39 executing program 2: 13:45:39 executing program 5: 13:45:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0xe, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:39 executing program 1: [ 451.038582][T11608] FAT-fs (loop3): bogus number of reserved sectors [ 451.106752][T11608] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:39 executing program 1: 13:45:39 executing program 2: 13:45:39 executing program 5: 13:45:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:39 executing program 1: 13:45:40 executing program 2: 13:45:40 executing program 5: [ 451.698804][T11633] FAT-fs (loop3): bogus number of reserved sectors 13:45:40 executing program 1: [ 451.774133][T11633] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:40 executing program 5: 13:45:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0xe, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 452.261447][T11649] FAT-fs (loop3): bogus number of reserved sectors 13:45:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:40 executing program 1: 13:45:40 executing program 2: 13:45:40 executing program 5: [ 452.310244][T11649] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:41 executing program 2: 13:45:41 executing program 5: 13:45:41 executing program 1: 13:45:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:41 executing program 5: 13:45:41 executing program 1: [ 452.904895][T11674] FAT-fs (loop3): bogus number of reserved sectors [ 452.924850][ C1] net_ratelimit: 20 callbacks suppressed [ 452.924863][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 452.936316][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 452.954013][T11674] FAT-fs (loop3): Can't find a valid FAT filesystem [ 453.004852][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 453.010639][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0xe, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:41 executing program 2: [ 453.164852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 453.170677][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:45:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:41 executing program 5: 13:45:41 executing program 1: 13:45:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:42 executing program 2: 13:45:42 executing program 5: [ 453.644870][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 453.650663][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 453.673571][T11700] FAT-fs (loop3): bogus number of reserved sectors 13:45:42 executing program 2: [ 453.692954][T11700] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:42 executing program 1: [ 453.724875][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 453.730689][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:42 executing program 2: [ 454.208547][T11716] FAT-fs (loop3): bogus number of reserved sectors [ 454.248956][T11716] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x15, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c40000000000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:42 executing program 5: 13:45:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b00") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:43 executing program 1: 13:45:43 executing program 2: 13:45:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:43 executing program 5: 13:45:43 executing program 5: [ 454.770641][T11735] FAT-fs (loop3): bogus number of reserved sectors 13:45:43 executing program 2: 13:45:43 executing program 1: [ 454.835772][T11735] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:43 executing program 5: 13:45:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x15, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c40000000000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:44 executing program 2: [ 455.391641][T11757] FAT-fs (loop3): bogus number of reserved sectors [ 455.417821][T11757] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b00") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:44 executing program 1: 13:45:44 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x40081271, &(0x7f0000000080)={0x200}) 13:45:44 executing program 2: 13:45:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:44 executing program 1: 13:45:44 executing program 2: [ 455.925488][T11776] FAT-fs (loop3): bogus number of reserved sectors [ 455.951232][T11776] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:44 executing program 5: 13:45:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:44 executing program 2: 13:45:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x15, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c40000000000000000000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000180)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xffb6, &(0x7f0000000240)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfffffffffffffcf2, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88, 0x0, [], '.'}}}}}, 0x0) [ 456.421515][T11795] FAT-fs (loop3): bogus number of reserved sectors [ 456.443103][T11795] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b00") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:45 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00007e0000/0x4000)=nil, 0x0) 13:45:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="ea"], 0x1) 13:45:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 456.898965][T11813] FAT-fs (loop3): bogus number of reserved sectors [ 456.905742][T11813] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0xc}) 13:45:45 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000280)="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", 0x151, 0x85}]) 13:45:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:45 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 457.506008][T11838] FAT-fs (loop3): bogus number of reserved sectors [ 457.512710][T11837] loop5: AHDI p1 p2 13:45:46 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x0, 0x12, 0x0, &(0x7f0000012ffc)) 13:45:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x19, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 457.565223][T11837] loop5: p1 start 1326465020 is beyond EOD, truncated [ 457.575373][T11838] FAT-fs (loop3): Can't find a valid FAT filesystem [ 457.815754][T11837] loop5: AHDI p1 p2 [ 457.823710][T11837] loop5: p1 start 1326465020 is beyond EOD, truncated 13:45:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 457.956689][T11858] binder: 11854:11858 unknown command 15 [ 457.962396][T11858] binder: 11854:11858 ioctl c0306201 20000480 returned -22 13:45:46 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000280)="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", 0x151, 0x85}]) 13:45:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x5, 0x0, 0x0, 0x0, 0x2d00}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:45:46 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) getpgrp(r0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)={0x22, 0x0, 0x10001}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) munlockall() write$binfmt_elf32(r1, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x2e5) write(0xffffffffffffffff, &(0x7f0000000180)="1b33d871c76d974d8f4adb9be9d2daa5a4c34a20d387800276fdcc974f21cb9d2ada1cc35615bdde935c284e5534fb32bdd0c32e159d4ed76de8ce950a579b1d831d0736805c7268ae08d24d46ab0166d180ad82df4967a1853b1d1ec8db100b82de733b80fd6a7ac0e6382944f69bc3692ac2f600147b5eb10d4d66cee851ed446c4916a5eec8c454a46091bf9a33c5176ae224b88393d90448dd6575991a55042b9aab02c29cbf3da8c2dbc164664685c51cbf27", 0xb5) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x4000, 0x4004400}) 13:45:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x19, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 458.229254][T11865] FAT-fs (loop3): bogus number of reserved sectors 13:45:46 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0\x00\x00\x01\x00', 0x9843}) [ 458.284968][T11865] FAT-fs (loop3): Can't find a valid FAT filesystem [ 458.438913][T11885] binder: 11880:11885 unknown command 15 [ 458.473324][T11885] binder: 11880:11885 ioctl c0306201 20000480 returned -22 [ 458.527665][T11881] loop5: AHDI p1 p2 [ 458.532195][T11881] loop5: p1 start 1326465020 is beyond EOD, truncated 13:45:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x19, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) 13:45:47 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'team0\x00\x00\x01\x00', 0x9843}) [ 459.005394][T11899] binder: 11897:11899 unknown command 15 [ 459.024975][T11899] binder: 11897:11899 ioctl c0306201 20000480 returned -22 [ 459.144008][T11908] FAT-fs (loop3): bogus number of reserved sectors [ 459.165090][ C1] net_ratelimit: 20 callbacks suppressed [ 459.165104][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.176543][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:47 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000900000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000057c000/0x3000)=nil) 13:45:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) [ 459.221385][T11908] FAT-fs (loop3): Can't find a valid FAT filesystem [ 459.251394][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.257236][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000b00)) 13:45:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1b, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 459.404858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 459.410687][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:45:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 459.636642][T11932] binder: 11925:11932 unknown command 811791 [ 459.659498][T11932] binder: 11925:11932 ioctl c0306201 20000480 returned -22 [ 459.753342][T11937] FAT-fs (loop3): bogus number of reserved sectors [ 459.784202][T11937] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:48 executing program 1: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) getpgrp(r0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)={0x22, 0x0, 0x10001}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) munlockall() write$binfmt_elf32(r1, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x2e5) write(0xffffffffffffffff, &(0x7f0000000180)="1b33d871c76d974d8f4adb9be9d2daa5a4c34a20d387800276fdcc974f21cb9d2ada1cc35615bdde935c284e5534fb32bdd0c32e159d4ed76de8ce950a579b1d831d0736805c7268ae08d24d46ab0166d180ad82df4967a1853b1d1ec8db100b82de733b80fd6a7ac0e6382944f69bc3692ac2f600147b5eb10d4d66cee851ed446c4916a5eec8c454a46091bf9a33c5176ae224b88393d90448dd6575991a55042b9aab02c29cbf3da8c2dbc164664685c51cbf27", 0xb5) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x4000, 0x4004400}) 13:45:48 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000100)=""/4096) 13:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1b, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 459.884871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 459.890700][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 459.964863][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.970687][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:45:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 460.077705][T11951] binder: 11945:11951 unknown command 811791 [ 460.124936][T11951] binder: 11945:11951 ioctl c0306201 20000480 returned -22 13:45:48 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) getpgrp(r0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)={0x22, 0x0, 0x10001}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) munlockall() write$binfmt_elf32(r1, &(0x7f0000001600)=ANY=[@ANYBLOB="7f454c4606001f060700000000000000000037000000000086010000380000008c0300000500000000002000010007000000ff0300000000010000000800000001000000eb0a0000f700000000000000080000000104000035ea219c93280176ae61c14580e261c3e7bc47178525eba0666a6edf5063e7c4f48f92d4c503348c646770c52b51b0510ae711d2e5e629e5e88921d232b321f501ba4fb1ac2b8cbf3df44744cfa25ae7f83fd9ac558dfbcd38e98677b9f97b2eec6e66b66522c77e2c1d15c44c2422f2f3abfa1321163c1f9bbc028ef8c0f04835d897514f8a51af55387697c87c7419421885487b6575c57144bf2897c0f81722a9dad47512986bd99a072493def105b1fe3acb8693a59c424921d25e3212a7c68b02c59275fda42d83306f4474de6106a53567b300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9f745a92f260e1a38f4ad89359e651aa7a716befebaac416580a5056cb22698e36b73946f80cc86ddedd9fc3404ea3ca6bc094901fee5d086f3899360989ccbd9e3c5b033add671e183ff671c358676dc54fcbecaed354c3779ee672614475d7dc15d745e72ea79f58612887af1176e5684f72422c29410385d108c5534952f1df637a965f4859f3110fe271f523a3a5481e1ca393b8bbd0ee5b5ae28c36175dc9f131d21eb92196121f7a3553878296492ca2a4e6ef6bc"], 0x2e5) write(0xffffffffffffffff, &(0x7f0000000180)="1b33d871c76d974d8f4adb9be9d2daa5a4c34a20d387800276fdcc974f21cb9d2ada1cc35615bdde935c284e5534fb32bdd0c32e159d4ed76de8ce950a579b1d831d0736805c7268ae08d24d46ab0166d180ad82df4967a1853b1d1ec8db100b82de733b80fd6a7ac0e6382944f69bc3692ac2f600147b5eb10d4d66cee851ed446c4916a5eec8c454a46091bf9a33c5176ae224b88393d90448dd6575991a55042b9aab02c29cbf3da8c2dbc164664685c51cbf27", 0xb5) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x4000, 0x4004400}) 13:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1b, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 460.354922][T11964] FAT-fs (loop3): bogus number of reserved sectors [ 460.394976][T11964] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:49 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x0, 0x0, @local, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:45:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) 13:45:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 460.808414][T11979] binder: 11976:11979 unknown command 811791 [ 460.814526][T11979] binder: 11976:11979 ioctl c0306201 20000480 returned -22 13:45:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 13:45:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) [ 461.175009][T11989] FAT-fs (loop3): bogus number of reserved sectors [ 461.181700][T11989] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:50 executing program 1: fstat(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a2e7fac5", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301b4ce875f2e3ff5f163e00800000950080000000000000792bbf0e5bf5ff1b0816f3f6db1c0000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000032c0)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x0) 13:45:50 executing program 5: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/155, &(0x7f0000012ffc)=0x9b) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 13:45:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:50 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000002a80)='binfmt_misc\x00', 0x0, 0x0) 13:45:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) [ 461.752838][T12010] FAT-fs (loop3): bogus number of reserved sectors [ 461.772213][T12010] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:50 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = add_key$user(0x0, 0x0, &(0x7f0000000140)="cb1db957fb1292a4f3f52b59ecce6276bd2187f5b6dc56afaea8c00e8fc6cf77f8c7928c913034bc15c4dbfd8fb4620a6591d6e8b6ed2324c220d6ec9980eb6cab221ff64ff191fe08f7a6dc909d92d51f822d2f542b004ddeee40040e", 0x5d, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x201, 0x2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ioctl(0xffffffffffffffff, 0x0, 0x0) 13:45:50 executing program 2: gettid() tgkill(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@local, @in=@initdev}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=@ipv6_delrule={0x98, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@FRA_DST={0x14, 0x1, @rand_addr="a7e5531e8640018b06ac279568e71917"}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14}, @FRA_DST={0x14, 0x1, @remote}, @FRA_DST={0x14, 0x1, @rand_addr="4ffc59d3e355ee076a51c5e94570af33"}, @FRA_DST={0x14, 0x1, @empty}, @FRA_DST={0x14, 0x1, @local}]}, 0x98}, 0x1, 0x0, 0x0, 0x4048044}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x4000) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000440)={0x3b68e44, 0xcb0d0, 0x6, 0x9, 0x3, 0x8, 0x4}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f5", 0x1e8) sendfile(r2, r3, 0x0, 0x7fffffa7) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) 13:45:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 13:45:50 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fchmod(r0, 0x0) 13:45:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 462.197569][T12033] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 462.248838][T12035] FAT-fs (loop3): bogus number of reserved sectors [ 462.270768][T12035] FAT-fs (loop3): Can't find a valid FAT filesystem [ 462.396627][ T26] audit: type=1804 audit(1572529550.929:140): pid=12033 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir122544109/syzkaller.ILKo31/235/file0/file0" dev="sda1" ino=17257 res=1 [ 462.449990][T12033] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 462.514406][ T26] audit: type=1804 audit(1572529550.969:141): pid=12043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir122544109/syzkaller.ILKo31/235/file0/file0" dev="sda1" ino=17257 res=1 13:45:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) [ 462.600944][T12053] binder: 12047:12053 ioctl c0306201 0 returned -14 13:45:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:45:51 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) fchdir(0xffffffffffffffff) lsetxattr$security_ima(0x0, &(0x7f00000003c0)='security.ima\x00', 0x0, 0x0, 0x0) io_setup(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000480)='./bus\x00', 0x0, 0x1, &(0x7f00000009c0)=[{0x0, 0x0, 0x80000001}], 0x103000, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) write$input_event(r1, &(0x7f0000000140)={{}, 0x16, 0xd, 0x1}, 0x18) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) 13:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) [ 462.738873][T12032] loop5: p1 p2[EZD] p3 p4 [ 462.743505][T12032] loop5: partition table partially beyond EOD, truncated [ 462.771180][T12032] loop5: p1 start 44544 is beyond EOD, truncated [ 462.805186][T12032] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 462.841071][T12032] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 462.935050][T12032] loop5: p4 size 32768 extends beyond EOD, truncated [ 462.958171][T12061] FAT-fs (loop3): bogus number of reserved sectors [ 462.973346][T12069] binder: 12063:12069 ioctl c0306201 0 returned -14 13:45:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) [ 463.000600][T12061] FAT-fs (loop3): Can't find a valid FAT filesystem 13:45:51 executing program 1: semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$get_keyring_id(0x0, 0x0, 0x1) 13:45:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 13:45:51 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = add_key$user(0x0, 0x0, &(0x7f0000000140)="cb1db957fb1292a4f3f52b59ecce6276bd2187f5b6dc56afaea8c00e8fc6cf77f8c7928c913034bc15c4dbfd8fb4620a6591d6e8b6ed2324c220d6ec9980eb6cab221ff64ff191fe08f7a6dc909d92d51f822d2f542b004ddeee40040e", 0x5d, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x201, 0x2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 463.374562][T12086] binder: 12081:12086 ioctl c0306201 0 returned -14 13:45:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) 13:45:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a00b5055e0bcfe87b0071") r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x1000000, &(0x7f00000000c0)="d2"}) 13:45:52 executing program 1: semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$get_keyring_id(0x0, 0x0, 0x1) 13:45:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) [ 464.208516][T12094] loop5: p1 p2[EZD] p3 p4 [ 464.213241][T12094] loop5: partition table partially beyond EOD, truncated [ 464.233612][T12094] loop5: p1 start 44544 is beyond EOD, truncated [ 464.241129][T12094] loop5: p2 size 1073741824 extends beyond EOD, truncated 13:45:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) [ 464.257701][T12094] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 464.289504][T12094] loop5: p4 size 32768 extends beyond EOD, truncated 13:45:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lchown(&(0x7f0000000380)='./file0\x00', 0xee01, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:45:53 executing program 2: semget$private(0x0, 0x2, 0x212) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000100)=""/4096) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000001100)='keyring\x00', 0x0, 0x0, 0x0, r2) keyctl$get_keyring_id(0x0, r3, 0x1) 13:45:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) 13:45:53 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r4, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x556}, 0x0, 0x0, r4, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x4, 0x0, 0x2040402) fallocate(r5, 0x0, 0x0, 0x110001) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 464.722338][ T7216] ================================================================== [ 464.730470][ T7216] BUG: KCSAN: data-race in __dentry_kill / d_alloc_parallel [ 464.737744][ T7216] [ 464.740073][ T7216] read to 0xffff8881258dca80 of 4 bytes by task 7210 on cpu 1: [ 464.747622][ T7216] __dentry_kill+0x1be/0x3c0 [ 464.752210][ T7216] dput+0x3b5/0x750 [ 464.756011][ T7216] terminate_walk+0x107/0x250 [ 464.760690][ T7216] path_lookupat.isra.0+0x27e/0x5a0 [ 464.765887][ T7216] filename_lookup+0x145/0x2b0 [ 464.770652][ T7216] user_path_at_empty+0x4c/0x70 [ 464.775502][ T7216] do_readlinkat+0x84/0x220 [ 464.780004][ T7216] __x64_sys_readlink+0x51/0x70 [ 464.784858][ T7216] do_syscall_64+0xcc/0x370 [ 464.789360][ T7216] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 464.795366][ T7216] [ 464.797695][ T7216] write to 0xffff8881258dca80 of 4 bytes by task 7216 on cpu 0: [ 464.805332][ T7216] d_alloc_parallel+0x54d/0xea0 [ 464.810188][ T7216] __lookup_slow+0xb4/0x2a0 [ 464.814694][ T7216] lookup_slow+0x4f/0x70 [ 464.818947][ T7216] walk_component+0x4a2/0xe80 [ 464.823623][ T7216] path_lookupat.isra.0+0x13a/0x5a0 [ 464.828821][ T7216] filename_lookup+0x145/0x2b0 [ 464.833591][ T7216] user_path_at_empty+0x4c/0x70 [ 464.838434][ T7216] do_readlinkat+0x84/0x220 [ 464.842934][ T7216] __x64_sys_readlink+0x51/0x70 [ 464.847788][ T7216] do_syscall_64+0xcc/0x370 [ 464.852294][ T7216] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 464.858172][ T7216] [ 464.860489][ T7216] Reported by Kernel Concurrency Sanitizer on: [ 464.866641][ T7216] CPU: 0 PID: 7216 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 464.873651][ T7216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.883701][ T7216] ================================================================== [ 464.891755][ T7216] Kernel panic - not syncing: panic_on_warn set ... [ 464.898343][ T7216] CPU: 0 PID: 7216 Comm: udevd Not tainted 5.4.0-rc3+ #0 [ 464.905376][ T7216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.915418][ T7216] Call Trace: [ 464.918796][ T7216] dump_stack+0xf5/0x159 [ 464.923037][ T7216] panic+0x210/0x640 [ 464.926922][ T7216] ? __x64_sys_readlink+0x51/0x70 [ 464.931956][ T7216] ? vprintk_func+0x8d/0x140 [ 464.936552][ T7216] kcsan_report.cold+0xc/0x10 [ 464.941221][ T7216] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 464.946754][ T7216] ? __rcu_read_unlock+0x66/0x3c0 [ 464.951777][ T7216] __tsan_write4+0x32/0x40 [ 464.956185][ T7216] d_alloc_parallel+0x54d/0xea0 [ 464.961025][ T7216] ? __tsan_write4+0x32/0x40 [ 464.965624][ T7216] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 464.971510][ T7216] ? __d_lookup+0x2b0/0x3f0 [ 464.976003][ T7216] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 464.981644][ T7216] __lookup_slow+0xb4/0x2a0 [ 464.986155][ T7216] lookup_slow+0x4f/0x70 [ 464.990402][ T7216] walk_component+0x4a2/0xe80 [ 464.995586][ T7216] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 465.001816][ T7216] ? link_path_walk.part.0+0x77f/0xa90 [ 465.007268][ T7216] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 465.012895][ T7216] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 465.018534][ T7216] path_lookupat.isra.0+0x13a/0x5a0 [ 465.023727][ T7216] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 465.029352][ T7216] filename_lookup+0x145/0x2b0 [ 465.034106][ T7216] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 465.039727][ T7216] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 465.045957][ T7216] ? strncpy_from_user+0x219/0x2b0 [ 465.051057][ T7216] ? __tsan_read8+0x2c/0x30 [ 465.055549][ T7216] ? getname_flags+0x1a4/0x380 [ 465.060316][ T7216] user_path_at_empty+0x4c/0x70 [ 465.065156][ T7216] do_readlinkat+0x84/0x220 [ 465.069650][ T7216] __x64_sys_readlink+0x51/0x70 [ 465.074492][ T7216] do_syscall_64+0xcc/0x370 [ 465.078986][ T7216] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.084879][ T7216] RIP: 0033:0x7fb73d402577 [ 465.089284][ T7216] Code: f0 ff ff 77 02 f3 c3 48 8b 15 bd 38 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 90 90 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 91 38 2b 00 31 d2 48 29 c2 64 [ 465.108879][ T7216] RSP: 002b:00007fffe95db9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000059 [ 465.117276][ T7216] RAX: ffffffffffffffda RBX: 00000000011a7250 RCX: 00007fb73d402577 [ 465.125237][ T7216] RDX: 0000000000000400 RSI: 00007fffe95dba00 RDI: 00007fffe95dbee0 [ 465.133204][ T7216] RBP: 00000000011c0610 R08: 7665642f7379732f R09: 7269762f73656369 [ 465.141160][ T7216] R10: 6f6c622f6c617574 R11: 0000000000000246 R12: 00007fffe95dbee0 [ 465.149119][ T7216] R13: 0000000000000400 R14: 00000000011a7250 R15: 000000000000000b [ 465.158468][ T7216] Kernel Offset: disabled [ 465.162790][ T7216] Rebooting in 86400 seconds..