Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2020/06/21 07:52:34 fuzzer started 2020/06/21 07:52:34 dialing manager at 10.128.0.26:33101 2020/06/21 07:52:34 syscalls: 3091 2020/06/21 07:52:34 code coverage: enabled 2020/06/21 07:52:34 comparison tracing: enabled 2020/06/21 07:52:34 extra coverage: enabled 2020/06/21 07:52:34 setuid sandbox: enabled 2020/06/21 07:52:34 namespace sandbox: enabled 2020/06/21 07:52:34 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/21 07:52:34 fault injection: enabled 2020/06/21 07:52:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/21 07:52:34 net packet injection: enabled 2020/06/21 07:52:34 net device setup: enabled 2020/06/21 07:52:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/21 07:52:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/21 07:52:34 USB emulation: enabled 07:55:18 executing program 0: syzkaller login: [ 224.241450][ T6852] IPVS: ftp: loaded support on port[0] = 21 07:55:18 executing program 1: [ 224.381731][ T6852] chnl_net:caif_netlink_parms(): no params data found [ 224.538933][ T6852] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.566217][ T6852] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.606927][ T6852] device bridge_slave_0 entered promiscuous mode [ 224.646750][ T6852] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.656783][ T6852] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.696650][ T6852] device bridge_slave_1 entered promiscuous mode 07:55:19 executing program 2: [ 224.779354][ T6852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.808460][ T6852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.869837][ T6852] team0: Port device team_slave_0 added [ 224.879691][ T6852] team0: Port device team_slave_1 added [ 224.932340][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.935246][ T6991] IPVS: ftp: loaded support on port[0] = 21 [ 224.955429][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.045425][ T6852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.084789][ T6852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.116584][ T6852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.174500][ T6852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.239379][ T7013] IPVS: ftp: loaded support on port[0] = 21 07:55:19 executing program 3: [ 225.320981][ T6852] device hsr_slave_0 entered promiscuous mode [ 225.385945][ T6852] device hsr_slave_1 entered promiscuous mode [ 225.542430][ T7047] IPVS: ftp: loaded support on port[0] = 21 07:55:20 executing program 4: [ 225.713384][ T6991] chnl_net:caif_netlink_parms(): no params data found [ 226.026240][ T7271] IPVS: ftp: loaded support on port[0] = 21 [ 226.045011][ T7013] chnl_net:caif_netlink_parms(): no params data found 07:55:20 executing program 5: [ 226.267108][ T7047] chnl_net:caif_netlink_parms(): no params data found [ 226.290786][ T6991] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.299075][ T6991] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.311482][ T6991] device bridge_slave_0 entered promiscuous mode [ 226.338567][ T6852] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.444402][ T6852] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.500208][ T6852] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.558307][ T6991] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.566605][ T6991] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.574465][ T6991] device bridge_slave_1 entered promiscuous mode [ 226.606331][ T6852] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.621792][ T7432] IPVS: ftp: loaded support on port[0] = 21 [ 226.689730][ T7013] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.697873][ T7013] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.706777][ T7013] device bridge_slave_0 entered promiscuous mode [ 226.721991][ T7013] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.730350][ T7013] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.738802][ T7013] device bridge_slave_1 entered promiscuous mode [ 226.762815][ T7013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.789941][ T6991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.801864][ T6991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.820842][ T7013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.900251][ T6991] team0: Port device team_slave_0 added [ 226.949959][ T7013] team0: Port device team_slave_0 added [ 226.957640][ T7047] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.964830][ T7047] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.974583][ T7047] device bridge_slave_0 entered promiscuous mode [ 226.984625][ T6991] team0: Port device team_slave_1 added [ 227.024225][ T7013] team0: Port device team_slave_1 added [ 227.031545][ T7047] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.040207][ T7047] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.048658][ T7047] device bridge_slave_1 entered promiscuous mode [ 227.099348][ T6991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.107141][ T6991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.133212][ T6991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.158167][ T7271] chnl_net:caif_netlink_parms(): no params data found [ 227.181447][ T6991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.190777][ T6991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.217861][ T6991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.233465][ T7013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.243053][ T7013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.270335][ T7013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.283862][ T7047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.298564][ T7013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.305759][ T7013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.333112][ T7013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.369680][ T7047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.490483][ T7432] chnl_net:caif_netlink_parms(): no params data found [ 227.560762][ T6991] device hsr_slave_0 entered promiscuous mode [ 227.605688][ T6991] device hsr_slave_1 entered promiscuous mode [ 227.655254][ T6991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.663162][ T6991] Cannot create hsr debugfs directory [ 227.673949][ T7047] team0: Port device team_slave_0 added [ 227.683944][ T7047] team0: Port device team_slave_1 added [ 227.740380][ T7013] device hsr_slave_0 entered promiscuous mode [ 227.795567][ T7013] device hsr_slave_1 entered promiscuous mode [ 227.835228][ T7013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.842791][ T7013] Cannot create hsr debugfs directory [ 227.883620][ T7047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.892100][ T7047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.919741][ T7047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.970848][ T7047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.980800][ T7047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.010065][ T7047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.053373][ T7271] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.060587][ T7271] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.070120][ T7271] device bridge_slave_0 entered promiscuous mode [ 228.123112][ T7271] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.130424][ T7271] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.141217][ T7271] device bridge_slave_1 entered promiscuous mode [ 228.209079][ T7047] device hsr_slave_0 entered promiscuous mode [ 228.255590][ T7047] device hsr_slave_1 entered promiscuous mode [ 228.295137][ T7047] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.302899][ T7047] Cannot create hsr debugfs directory [ 228.379375][ T7271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.443684][ T7271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.468156][ T7432] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.479795][ T7432] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.488408][ T7432] device bridge_slave_0 entered promiscuous mode [ 228.527247][ T7432] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.534348][ T7432] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.553452][ T7432] device bridge_slave_1 entered promiscuous mode [ 228.595918][ T7432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.649638][ T7271] team0: Port device team_slave_0 added [ 228.660940][ T7432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.703131][ T7271] team0: Port device team_slave_1 added [ 228.716601][ T6852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.740539][ T7432] team0: Port device team_slave_0 added [ 228.762781][ T7271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.770254][ T7271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.798223][ T7271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.822878][ T7432] team0: Port device team_slave_1 added [ 228.844672][ T6852] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.855027][ T7271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.861997][ T7271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.889060][ T7271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.901052][ T7013] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 228.983433][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.992187][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.018245][ T7432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.025340][ T7432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.052545][ T7432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.065431][ T7013] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 229.121734][ T7013] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.185824][ T7432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.192812][ T7432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.220200][ T7432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.239886][ T7013] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.294578][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.303431][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.312568][ T2588] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.319920][ T2588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.387800][ T7271] device hsr_slave_0 entered promiscuous mode [ 229.438999][ T7271] device hsr_slave_1 entered promiscuous mode [ 229.495033][ T7271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.502644][ T7271] Cannot create hsr debugfs directory [ 229.567074][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.580578][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.590539][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.600823][ T2566] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.607972][ T2566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.619296][ T6991] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.708769][ T7432] device hsr_slave_0 entered promiscuous mode [ 229.765211][ T7432] device hsr_slave_1 entered promiscuous mode [ 229.814936][ T7432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.814975][ T7432] Cannot create hsr debugfs directory [ 229.862710][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.871379][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.881877][ T6991] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.951571][ T6991] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 230.009487][ T6991] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 230.118517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.128622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.154831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.224131][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.233318][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.242761][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.251864][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.276324][ T7047] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.340047][ T6852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.357278][ T6852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.368496][ T7047] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 230.391697][ T7047] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 230.456341][ T7047] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 230.528539][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.547567][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.640776][ T7013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.669853][ T7013] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.679798][ T7271] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 230.769998][ T7271] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 230.829240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.838679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.847928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.856313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.901980][ T7271] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 230.946875][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.955595][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.964188][ T2930] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.971333][ T2930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.979851][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.989986][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.999333][ T2930] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.006590][ T2930] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.014834][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.045093][ T7271] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 231.097525][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.109579][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.129394][ T6852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.164183][ T6991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.181662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.191180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.200410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.213030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.250286][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.259154][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.268039][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.278086][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.287190][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.297733][ T7013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.317935][ T6991] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.335210][ T7432] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 231.368373][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.377171][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.405077][ T7432] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 231.438517][ T7432] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 231.523239][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.532152][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.541183][ T2588] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.548389][ T2588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.557181][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.567591][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.576866][ T2588] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.583935][ T2588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.596021][ T7432] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 231.670326][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.680388][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.690656][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.700037][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.709134][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.719031][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.751991][ T7047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.786862][ T7013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.812418][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.822936][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.831813][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.853228][ T6852] device veth0_vlan entered promiscuous mode [ 231.881433][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.891470][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.901211][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.910400][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.919535][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.928250][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.937069][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.962539][ T6852] device veth1_vlan entered promiscuous mode [ 231.983771][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.994065][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.003409][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.011964][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.020704][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.059049][ T7047] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.073160][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.086306][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.095556][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.103888][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.113332][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.122808][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.133208][ T2588] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.140412][ T2588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.160688][ T6991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.181969][ T7013] device veth0_vlan entered promiscuous mode [ 232.193374][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.203137][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.212957][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.221891][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.230990][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.240579][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.249632][ T2566] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.256966][ T2566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.273030][ T7271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.304920][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.312892][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.349930][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.359110][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.368615][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.377454][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.385459][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.396546][ T6852] device veth0_macvtap entered promiscuous mode [ 232.412632][ T7013] device veth1_vlan entered promiscuous mode [ 232.443367][ T6991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.467865][ T6852] device veth1_macvtap entered promiscuous mode [ 232.477254][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.486681][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.495831][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.505048][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.512787][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.523335][ T7271] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.562824][ T7432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.587204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.599877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.609572][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.616708][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.627999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.639562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.652137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.661759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.675241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.683777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.713751][ T7047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.726547][ T7047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.753523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.762209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.771533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.781121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.790413][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.797579][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.805869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.814477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.824081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.833074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.882483][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.891114][ T7013] device veth0_macvtap entered promiscuous mode [ 232.904816][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.912931][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.922361][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.937878][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.948672][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.958429][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.966829][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.976002][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.985517][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.009461][ T7432] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.027110][ T6852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.042576][ T6991] device veth0_vlan entered promiscuous mode [ 233.057331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.067448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.078883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.094408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.102890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.112511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.121964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.130911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.142315][ T7013] device veth1_macvtap entered promiscuous mode [ 233.172428][ T6991] device veth1_vlan entered promiscuous mode [ 233.200659][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.211043][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.219730][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.230388][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.238770][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.249074][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.257829][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.265498][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.272977][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.281982][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.295438][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.304146][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.314056][ T2588] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.321418][ T2588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.334728][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.356484][ T7047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.493314][ T7271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.506239][ T7271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.515979][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.528280][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.536969][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.544433][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.552788][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.561857][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.571390][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.582883][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.598221][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.610967][ T7013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.693389][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.712974][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.722548][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:55:28 executing program 0: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e23, 0x9, @empty, 0x9000000}}, 0x0, 0x0, 0x6, 0x0, "98d3340600c7aa11897ecaab876eab7957688dc5656be8410f2802e944af9b373be2666b66577017e1e49e64907d5dd574937ead08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0xa, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x12) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xc63b9e35) [ 233.748817][ T7013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.789478][ T7013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.803741][ T7013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.827872][ C1] hrtimer: interrupt took 51280 ns [ 233.924615][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.942817][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.952693][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.964318][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.973855][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.988566][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.040190][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.049739][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.063172][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.097413][ T6991] device veth0_macvtap entered promiscuous mode [ 234.107266][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.115821][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.127073][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.136691][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.144684][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.152509][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.161357][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.181824][ T7047] device veth0_vlan entered promiscuous mode [ 234.196181][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.208805][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.217378][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.229441][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.299006][ T6991] device veth1_macvtap entered promiscuous mode [ 234.308937][ T7271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.387213][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.402026][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.413375][ T7432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.517478][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.551627][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:55:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8}]}}]}, 0x38}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00000000000000000800000009000100666c6f77"], 0x64}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@private0, 0x44, r7}) [ 234.574208][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.601308][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.654563][ T6991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.665903][ T7047] device veth1_vlan entered promiscuous mode [ 234.687685][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:55:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r4, 0x200}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, &(0x7f0000000100)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x0, 0x167c}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/250, 0x2d, 0xfa, 0x8}, 0x20) [ 234.702147][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.741498][ T8119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.752290][ T8128] sctp: [Deprecated]: syz-executor.0 (pid 8128) Use of int in maxseg socket option. [ 234.752290][ T8128] Use struct sctp_assoc_value instead [ 234.786016][ T8121] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.804626][ T8131] BPF:[1] STRUCT (anon) [ 234.818486][ T8131] BPF: [ 234.834211][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.841823][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.853023][ T8131] BPF:meta_left:0 meta_needed:69072 [ 234.874213][ T8131] BPF: [ 234.874213][ T8131] [ 234.909651][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.936863][ T8134] BPF:[1] STRUCT (anon) [ 234.951285][ T8134] BPF: [ 234.955456][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.972334][ T8134] BPF:meta_left:0 meta_needed:69072 [ 234.986816][ T8134] BPF: [ 234.986816][ T8134] [ 234.998643][ T6991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.032037][ T6991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.057279][ T6991] batman_adv: batadv0: Interface activated: batadv_slave_1 07:55:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000040)={'syzkaller0\x00', 0x29}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r4, @ANYBLOB="65a2ca1f", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) [ 235.073944][ T8127] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.089528][ T8119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.108871][ T8127] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.128104][ T7432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.144656][ T3377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.155318][ T3377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.196106][ T8121] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.206056][ T8119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.255321][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.267148][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.287047][ T8127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.414996][ T8148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.459316][ T8161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:55:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000040)={'syzkaller0\x00', 0x29}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r4, @ANYBLOB="65a2ca1f", @ANYRES32=r4, @ANYBLOB], 0x5c}}, 0x0) [ 235.553028][ T7047] device veth0_macvtap entered promiscuous mode [ 235.603535][ T7271] device veth0_vlan entered promiscuous mode 07:55:30 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x1ff, 0x2000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}, 0x4, 0x800001ff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="fd37bb6e1f508a8841f4d55819f298eb654c786e3b20d9c774cb8cfddce5581e8dc8c90e0601effc5930f9f26df847e268b1bfd5421e75c5e0f9c31d7a2958e2be995863230aa34ba3a0002933a6ccfaf579485d628729eaf8ad4f0000", @ANYRESHEX, @ANYRESDEC=r0, @ANYBLOB="89cfa0c33e8ef785ee073d73fbc27c769150090e5f3ea31455127664ed69734f3f33b76efd23d71b52c83c62b7c38d260bbbfe670718d0a4b0c1ea44f48d61fca2d443005d042189698d605d575a293082bd4263498a13723ed4c0991c296d97132b9ca5293a4edbb77801d78c93b6122d231d9a4272c5a40530e60218a4c89cb95c391a5f27c664c58bb1a1a248da51fd8f6ecb4139f8bd7ac364a35e71d9b5de564cba6055fcadac883197a5449526ce79f818de6e435a3166bb", @ANYBLOB="4bcc2fd665bb784f8a88c44ddde40de883e229582cfaa001e85391aa1514c3a35c6acf2067288a79f32d2bd30dafd62a6e8f7160635a47079aa7a76ec795e7b8fad91313a2190e88c4fee29b5222243f31f8edea0ab068bf835a8dbb1d0c90e03dcee86a9038f90f768ff5adc137a5", @ANYRES16], 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x3, @private2}, 0xffffffffffffff6b) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f00000000c0)) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000000)=0x1, 0x4) geteuid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000200)=""/121) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) [ 235.684145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.707474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.740325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.764527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:55:30 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setreuid(0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r1) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0)="e87f958c0b7e071d949ca50a453b0000589c19e5c2112d16ca8359a8c35bdc01c73cec6bed6e4284832c69e2d4f07a420d4ee268825ce354bda22584eb243e3c74de5f1bdbe4f4fb28500a4d99c20431701a0ffeb4da1a931e50bf38ef84f0fa6b67d24f4368380fda3d447cc21f9a164acb88630a1d22828676418e23d5d435b43d4aa93267a85359a406e5961bb7eb92ffc222bff0eb9c75c0c948162900c163a2144f486dba9e5469e142dddbfdd6c3e21d65fb542c8e1bd521f045f9859d8cfc1f5bba22b882e99b850e97e121de4782b156", 0xd4, 0x6}, {&(0x7f00000008c0)="6f107dc79f6cc6f72eae3941ce839128765cfb9a20004530828615fe8edd82a1818b1cc387f3386cbf096bc110034fc711ab61e211fbc77d6021b355a29147e95563c1fd5581b29e81ca5a0fe520e42252b543934b91cce9f3e6033bc084e761061a0af2babcd9a57c86d3503bfecbba57d4f5375bb782ccbb622d99392a8e425b4e3d", 0x83, 0x100000001}, {&(0x7f0000000980)="a9c287a2223c2e07e7099c8766b1e1ab382ea59172e33fc305075e91435a030c029a718f19b0218fc898df11e55611d728e7f1c24a935fbb410d659f188b7860eb18e074ee8e83780e64d01214592c8fd8f36001cb202fb16b9a4cd26da58236f024b926a3", 0x65, 0x2d}], 0x420, &(0x7f0000000a80)={[{@discard='discard'}, {@discard='discard'}, {@uid={'uid'}}, {@resize='resize'}, {@discard='discard'}, {@noquota='noquota'}], [{@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0xa}}, {@fowner_lt={'fowner<'}}, {@subj_role={'subj_role', 0x3d, 'nl80211\x00'}}, {@subj_role={'subj_role', 0x3d, '-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d'}}, {@fowner_gt={'fowner>', r1}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x35, 0x62, 0x62, 0x66, 0x64, 0x32], 0x2d, [0x31, 0x66, 0x63, 0x34], 0x2d, [0x33, 0x35, 0x63, 0x63], 0x2d, [0x38, 0x38, 0x64, 0x30], 0x2d, [0x61, 0x33, 0x39, 0x30, 0x30, 0x34, 0x31, 0x34]}}}, {@hash='hash'}]}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xcd01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000d00)=ANY=[@ANYBLOB="64030000", @ANYRES16=r3, @ANYBLOB="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"], 0x364}, 0x1, 0x0, 0x0, 0x20005090}, 0x40000) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) r4 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r4, 0x1000000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r5, r4, 0x0, 0xeefffdef) [ 235.875616][ T7047] device veth1_macvtap entered promiscuous mode [ 235.883668][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.901367][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 07:55:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 235.929087][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.948750][ T2930] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:55:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="9c007987f954e73a8d8e0682410f0100000068905f5b5c", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00020002000000020000000600010000000000400003000c00010020000000050000000c00010008000002010000800c08c2ed54000000070000000c000100b0000000200000000c02010020000000030000000a00050022"], 0x9c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000020000001400020062725886004488e1c44976655f310000090001"], 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4092) [ 236.005774][ T8181] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.029229][ T7271] device veth1_vlan entered promiscuous mode [ 236.079807][ T7047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.134717][ T7047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.218749][ T7047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.267640][ T7047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.310099][ T7047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.351963][ T7047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.409801][ T7047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.445627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.459866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.499562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.538757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.562672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.630710][ T7047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.666141][ T7047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.693207][ T7047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.713940][ T7047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.728273][ T7047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.739873][ T7047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.755314][ T7047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.792257][ T7432] device veth0_vlan entered promiscuous mode [ 236.841811][ T3377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.874714][ T3377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.883621][ T3377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.901770][ T3377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.911907][ T3377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.927615][ T3377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.991860][ T7271] device veth0_macvtap entered promiscuous mode [ 237.010314][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.020378][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.034905][ T7271] device veth1_macvtap entered promiscuous mode [ 237.043143][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.054131][ T3378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.127358][ T7432] device veth1_vlan entered promiscuous mode [ 237.273391][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.286925][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.305618][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:55:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r4, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) bind$inet(r6, &(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r8) r9 = getgid() chown(&(0x7f0000000300)='./file0\x00', 0x0, r9) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x130, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xae4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfb7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x265}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x41c0}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1261}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4}, 0x400c000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="3d3020000000000006410001ff0300006ceb06ff080000000045000000000080850000006c0000009d54ffff040000006b83f0ff01000000180000000000000000000000001400001800000001000000000000000000010095000000000000007a2b00fb427f9291a5e072f677d61ba307cd60d472e5b29daf2498ab"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 237.329884][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.363972][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.385059][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.402587][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.417069][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.429998][ T7271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.455194][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.484841][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.513317][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.526509][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.537379][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.548823][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.560698][ T7271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.593728][ T7271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.606661][ T7271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.627253][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.645504][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.664062][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.672937][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.692319][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.701563][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.726434][ T7432] device veth0_macvtap entered promiscuous mode [ 237.739940][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.749853][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.760497][ T2588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.777895][ T7432] device veth1_macvtap entered promiscuous mode [ 237.856712][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.867682][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.878391][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.890731][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.902112][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.912756][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.923015][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.935459][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.947475][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.958084][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.971061][ T7432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.033361][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.042141][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.053240][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.066352][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.079816][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.090242][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.100899][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.111739][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.123151][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.133978][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.144633][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.155479][ T7432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.167636][ T7432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.181769][ T7432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.202887][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.213394][ T2566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:55:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000000e000"], 0x14}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) connect$llc(r2, &(0x7f0000000200)={0x1a, 0x236, 0xd0, 0x6, 0x9, 0x41, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x8}, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x200, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f00000001c0)={0x20, 0x1, 0x3, 0x9, 0x2}) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000000)) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000080)={0x8}, 0x0) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f00000000c0)={0x101, "b018db53e6079f39349e6fb117e93e22bf178f59aa51804425c7f5a14807dc1a", 0x2, 0x1, 0x4, 0x3, 0x4, 0x2, 0xfffffffc, 0x3ff}) [ 238.390596][ T8225] Unknown ioctl 15217 [ 238.402361][ T8225] Unknown ioctl 15217 07:55:33 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaff03aabb08004504000000000000002f9078ac1e0001ffffffff12000000000c90788100000000000000"], 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x27, 0x1, 0x1, 0x7, 0x8, 0x1, "f514a990b20f92d77a52a399f44b3f6430d15bd2b7860ab89282a96d6616d9326c50d727ec4335ea46880c75a2db6c209a0d512f331200ccf37272839ab435", 0x10}, 0x60, &(0x7f0000000500)=[{&(0x7f0000000180)="163abfebfa8bc5b633d60f72cbee6505ae82887f73ea2993a41a36774d57af4ce3f3705cb0aea83ed5be1297883cd8a3b3117685f7f07684eb1dc8ff3df72dd28f9d93c6e3de3a79e180b6a12ee69e502357b8494ee326379bc833eb027e3c7693c78aab9b4d2d83cee766d3bb", 0x6d}, {&(0x7f00000002c0)="0b67aab0ff73e4dbd056d55c964b461a7dd882f55532da4d23cb70fc9188a4eaf94d6999242f35f65e00e46db45b338091797ae4f9a18f1b9d3efa70e683a6f3607ced0f8e068830a232d5489350d56752f51b0d5fe068", 0x57}, {&(0x7f0000000340)="45eb41ef681ae8990f3994c93539e6dda0ae81a1b55bdef9698f7e10cd936c1fe9faef14f6c4474c82c387168281f789afa158c2462d9b5284bf7d4428cacd42b3096f588ba3c448171403befc51d228e05d924f631f5150ebe028f1e5d24ee876fca60f22260c8417bdbff8cf04848c834275de016848c0ab1bdf21004fc94b39bd5c1b091c69c4419f37492c1edaf13828beacc25f273a3aaf0d93918bbb3db914adc58fa320d64456746367b3ad1127ac3f1ba21564dc251067fdde857c037269f037c50096b022c97925abd2aaa3be280c6a6c429178e111", 0xda}, {&(0x7f0000000440)="7cd8b39449c9fcdb2e10ca89d64dfb7bff113f8283ffe54e9ce677aad499f94df3639ba5eca9acbe1b4eaed2fa4f172ccc68c9e3069749b46c485aa1f033b23cbf8f4b6817a069c5a3cb384afe9c07ad3c8ecd5abd2bfe1173ad564d47abeee700fc02b978becb549bc37cfd02367358d25a805246e1e9ab2e3cb8935779338f58248aaeea1525d10d8cb867c5129542bcf93b2babe7ec972f9baf6084de5a052133b89e830e685074ece274e1c44b8f8f441ef97ba7", 0xb6}, {&(0x7f0000000000)="5628af3c2bfcff5ff5e964041724b170e1b0baad9a362635a5f1b4066b5d1172", 0x20}], 0x5, &(0x7f0000000580)={0xc0, 0x10c, 0x8, "e917bf5526da621d00dd82c9a24503af601d09549e2a7705a8b49f8d536144ec0eaaba8f9a4ac12ff512c151440c9f97c806726ff69b7525247a7e4ae677123d4c453d5a039128aa477dd51e4a38f83c38f0c63cf3d1a4282c29655097d8c6748f3b34aeb9b1f3c52068a89abf74b81c73d4ea561d461c44a02b224b7a893e4140d2f171f09a65dc4e341e8932d14a4dc89333a690de895de39eebc8ada06b93354a0493c84cf22821ae6d7535c438"}, 0xc0, 0x4048000}, 0x20004801) socketpair$unix(0x1, 0x1, 0x0, 0x0) setrlimit(0x2, &(0x7f0000000140)) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") 07:55:33 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setreuid(0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r1) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0)="e87f958c0b7e071d949ca50a453b0000589c19e5c2112d16ca8359a8c35bdc01c73cec6bed6e4284832c69e2d4f07a420d4ee268825ce354bda22584eb243e3c74de5f1bdbe4f4fb28500a4d99c20431701a0ffeb4da1a931e50bf38ef84f0fa6b67d24f4368380fda3d447cc21f9a164acb88630a1d22828676418e23d5d435b43d4aa93267a85359a406e5961bb7eb92ffc222bff0eb9c75c0c948162900c163a2144f486dba9e5469e142dddbfdd6c3e21d65fb542c8e1bd521f045f9859d8cfc1f5bba22b882e99b850e97e121de4782b156", 0xd4, 0x6}, {&(0x7f00000008c0)="6f107dc79f6cc6f72eae3941ce839128765cfb9a20004530828615fe8edd82a1818b1cc387f3386cbf096bc110034fc711ab61e211fbc77d6021b355a29147e95563c1fd5581b29e81ca5a0fe520e42252b543934b91cce9f3e6033bc084e761061a0af2babcd9a57c86d3503bfecbba57d4f5375bb782ccbb622d99392a8e425b4e3d", 0x83, 0x100000001}, {&(0x7f0000000980)="a9c287a2223c2e07e7099c8766b1e1ab382ea59172e33fc305075e91435a030c029a718f19b0218fc898df11e55611d728e7f1c24a935fbb410d659f188b7860eb18e074ee8e83780e64d01214592c8fd8f36001cb202fb16b9a4cd26da58236f024b926a3", 0x65, 0x2d}], 0x420, &(0x7f0000000a80)={[{@discard='discard'}, {@discard='discard'}, {@uid={'uid'}}, {@resize='resize'}, {@discard='discard'}, {@noquota='noquota'}], [{@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0xa}}, {@fowner_lt={'fowner<'}}, {@subj_role={'subj_role', 0x3d, 'nl80211\x00'}}, {@subj_role={'subj_role', 0x3d, '-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d'}}, {@fowner_gt={'fowner>', r1}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x35, 0x62, 0x62, 0x66, 0x64, 0x32], 0x2d, [0x31, 0x66, 0x63, 0x34], 0x2d, [0x33, 0x35, 0x63, 0x63], 0x2d, [0x38, 0x38, 0x64, 0x30], 0x2d, [0x61, 0x33, 0x39, 0x30, 0x30, 0x34, 0x31, 0x34]}}}, {@hash='hash'}]}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xcd01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000d00)=ANY=[@ANYBLOB="64030000", @ANYRES16=r3, @ANYBLOB="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"], 0x364}, 0x1, 0x0, 0x0, 0x20005090}, 0x40000) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) r4 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r4, 0x1000000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r5, r4, 0x0, 0xeefffdef) 07:55:33 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e22, 0x0, @ipv4={[], [], @rand_addr=0x64010101}, 0xfffff001}, {0xa, 0x4e22, 0x20, @loopback, 0xff}, 0x2, [0x81, 0x3, 0x7, 0x200, 0x0, 0x3, 0x100, 0x20]}, 0x5c) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, '\x00', {}, 0x4}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x8}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000240), 0x4) write$P9_RSTAT(r3, &(0x7f00000000c0)={0x48, 0x7d, 0x2, {0x0, 0x41, 0x9, 0x7f, {0x40, 0x1, 0x7}, 0x9100000, 0x1, 0x3, 0x69ff246a, 0xc, '-*(\xad!)-$!]@-', 0x1, ']', 0x0, '', 0x1, '\x00'}}, 0x48) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x6, 0x4, 0x401, 0x80, 0xa, "8440e522266f83b2"}) dup3(r5, r0, 0x0) 07:55:33 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r3, 0x4a, "74ad0cd8eaf0da1f66ff7d67bfe8e135cf60eaf6bfa10092459fce4717c037447510b1411f2afcc3606ff5bd28b9711acf58e6d20dc74edd590a755879612763c993c3f79c31b333debc"}, &(0x7f0000000080)=0x52) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000180)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000000)='*', 0x1}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 07:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaabaaaaaa0982e32fef9008004800002000008000006c9000018307388fb8c88d342dac141400440400"/52], 0x0) 07:55:33 executing program 4: r0 = socket(0x1f, 0x803, 0x9) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41bf, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="8ed438420fc92ad0acd019649c840a4957297d7c51a0633815570269ba51bb6e4dedada6f2254d", @ANYRESDEC, @ANYBLOB="20002ac57000fedbdf250200000005000500020003000000000006009dd0798fe2c9"], 0x2c}, 0x1, 0x0, 0x0, 0x4008040}, 0x8010) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="08d2a3be885766d2f3e0e2b5aa4911a6d6928888b9ace3d0ec1bb649b96add73227ba248949f8a180c6b00cb5127e33ed9c3d042b5e713572b1694f5ed7d264a8273b3816c6768f261e8a32cd88fafc08fdb178c24da5dfa7937e15b0e9c9f172b4893592d9083d1fded1b5b0d9b823ff635b082410dcfde8f052ea67299628b11303d8d0b0535e406ddd7a742a8bcdefab5f19e35d933ef066c8d9121061f85eea73c9e89f4c6ec300c3d6df490b8f92c09ca8639a1df43a6b4ad00e7ed6712f967c06dfb4f66b7711613"], 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private1}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3632bc77}, 0x17) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 07:55:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000003700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x70bd2a, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 07:55:33 executing program 0: r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0040010012000117287468000000000000000800"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000080)={0x8}, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f00000000c0)={0x1, 0x102000}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800000009000100666c6f77"], 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000000)=@delchain={0x24, 0x65, 0x800, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xfff2, 0xffff}, {0x4, 0xfff1}, {0xd, 0xfff2}}}, 0x24}}, 0x0) [ 238.731664][ T8251] mmap: syz-executor.5 (8251): VmData 18558976 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 07:55:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407faac4700020000000100000000000800080001", 0xfffffe9e) close(r4) socket$inet(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x100000469) splice(r2, 0x0, r4, 0x0, 0x4ff60, 0x0) 07:55:33 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000180)='p', 0x1}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) sched_getparam(r2, &(0x7f0000000200)) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x24000000) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r3, &(0x7f0000000dc0)={0x0, 0xd805, 0x0}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$can_bcm(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="05000000421bb02d0200dee0308cef17ab957f3d32422c00b13b39ef4fd22bec2c82dd50135bf5548cb886", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYBLOB="000000e001000000000000000f020000131a55e367577b53ffd2dbc31d52763fc8ed246598a0aa6c38c17e0f8f26088cb092fcfa897a8237defb0836248f33bec45bc7ab795da51449d53f751f9f1b60"], 0x80}, 0x1, 0x0, 0x0, 0xc801}, 0x40080) 07:55:33 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r3, 0x4a, "74ad0cd8eaf0da1f66ff7d67bfe8e135cf60eaf6bfa10092459fce4717c037447510b1411f2afcc3606ff5bd28b9711acf58e6d20dc74edd590a755879612763c993c3f79c31b333debc"}, &(0x7f0000000080)=0x52) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000180)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000000)='*', 0x1}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 07:55:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r3, 0x4a, "74ad0cd8eaf0da1f66ff7d67bfe8e135cf60eaf6bfa10092459fce4717c037447510b1411f2afcc3606ff5bd28b9711acf58e6d20dc74edd590a755879612763c993c3f79c31b333debc"}, &(0x7f0000000080)=0x52) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r4, &(0x7f0000000180)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000000)='*', 0x1}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 07:55:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x44) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) [ 239.489001][ T8287] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 07:55:34 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setreuid(0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r1) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0)="e87f958c0b7e071d949ca50a453b0000589c19e5c2112d16ca8359a8c35bdc01c73cec6bed6e4284832c69e2d4f07a420d4ee268825ce354bda22584eb243e3c74de5f1bdbe4f4fb28500a4d99c20431701a0ffeb4da1a931e50bf38ef84f0fa6b67d24f4368380fda3d447cc21f9a164acb88630a1d22828676418e23d5d435b43d4aa93267a85359a406e5961bb7eb92ffc222bff0eb9c75c0c948162900c163a2144f486dba9e5469e142dddbfdd6c3e21d65fb542c8e1bd521f045f9859d8cfc1f5bba22b882e99b850e97e121de4782b156", 0xd4, 0x6}, {&(0x7f00000008c0)="6f107dc79f6cc6f72eae3941ce839128765cfb9a20004530828615fe8edd82a1818b1cc387f3386cbf096bc110034fc711ab61e211fbc77d6021b355a29147e95563c1fd5581b29e81ca5a0fe520e42252b543934b91cce9f3e6033bc084e761061a0af2babcd9a57c86d3503bfecbba57d4f5375bb782ccbb622d99392a8e425b4e3d", 0x83, 0x100000001}, {&(0x7f0000000980)="a9c287a2223c2e07e7099c8766b1e1ab382ea59172e33fc305075e91435a030c029a718f19b0218fc898df11e55611d728e7f1c24a935fbb410d659f188b7860eb18e074ee8e83780e64d01214592c8fd8f36001cb202fb16b9a4cd26da58236f024b926a3", 0x65, 0x2d}], 0x420, &(0x7f0000000a80)={[{@discard='discard'}, {@discard='discard'}, {@uid={'uid'}}, {@resize='resize'}, {@discard='discard'}, {@noquota='noquota'}], [{@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0xa}}, {@fowner_lt={'fowner<'}}, {@subj_role={'subj_role', 0x3d, 'nl80211\x00'}}, {@subj_role={'subj_role', 0x3d, '-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d'}}, {@fowner_gt={'fowner>', r1}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x35, 0x62, 0x62, 0x66, 0x64, 0x32], 0x2d, [0x31, 0x66, 0x63, 0x34], 0x2d, [0x33, 0x35, 0x63, 0x63], 0x2d, [0x38, 0x38, 0x64, 0x30], 0x2d, [0x61, 0x33, 0x39, 0x30, 0x30, 0x34, 0x31, 0x34]}}}, {@hash='hash'}]}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xcd01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000d00)=ANY=[@ANYBLOB="64030000", @ANYRES16=r3, @ANYBLOB="000828bd7000fbdbdf251000000050035a803c0001000500040000000000050004000200000014000300000001000000000400100008030000001400030038b1050007002b000500ff0f8500ff031400030005000400020000000500040002000000800002000500040000000000140003000400000008008000000004000800030005000400010000001400030009000500000003000700090000000700140003000900ff07000009000000040006000900050004000000000014000300000240003f00f8ff040d060002000400140003001500060007000400080009000600fcff38000300330002000db7c0ea4d024bfbd82012f8da8fd74831b8ccf26f5b43382dd79665ecdbadfc3ef85c43fd1409dfc67e7dfb51bb3e006000010010000200efd884976bc7c31ba01985c4090001002d27d91f33fa2ab9a58027fd423708050000000500010041000000140003000600ff0f0900ff7f0800010000010300140003000600637f05000008010000f003000300040001000a000100bd08d739eddc0000740000000e00020060580b7839598a2c7b3300001a0001000eaede9e2309969c85de9010cf0662630d341a11c067000015000100146f9c502609ed34c0f6cf8232f444a0ea00000024000100886d1e7bdf821f90933b223130d78018ccd984444ff3c55d5aa2870aff025f0205000400020000000c0003000500040001000000980002004f00020018f157b1bee30b6c9229ec97dc01e427b7a158192aa5570fe534a6033481a67356a2df08fe58849f64348771b47d46a847bc164a12e8b822d04aa0b22d08e16d2d5785a3e48ef03e1b609d0009000100b57458a13300000005000400000000001200020054c82cd9bdb34d23f7bc7820f2ce00000500040002000000130001001a9fab1e1d9634664dc72615fb2e5900300002000500040001000000050004000200000014000100d88842dae20a5a11a55f2bbb92a60ffb05000400010000009c000000080002005477af57140003000010040000200600018008000200080009000100c203c1ebb31a8b4dc0b005ba120000000500040000000000140003008bbc16ef8000ff0701003c0004000500140003000100020000800100b6010300080001002e000200eee5e61f1203f627201450b0d8bd04066047ddf995369749caa43c96889d7df267fa4674591c1fe88d0000000500040001"], 0x364}, 0x1, 0x0, 0x0, 0x20005090}, 0x40000) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) r4 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r4, 0x1000000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r5, r4, 0x0, 0xeefffdef) [ 239.536496][ T8287] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 07:55:34 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) renameat2(r1, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x3) 07:55:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x73}]}, 0x24}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x38}}, 0x4000042) [ 239.715511][ T8288] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 239.752132][ T8288] netlink: 'syz-executor.4': attribute type 39 has an invalid length. 07:55:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000001a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x4904e, 0x7ff, 0x2000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'veth1_virt_wifi\x00', @broadcast}) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[], 0x92) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[], 0x92) readv(r3, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x7, 0x0, [], [{0xd0, 0x6, 0x4, 0x3e7b, 0x9d, 0x81}, {0x3, 0x0, 0x2, 0x583e, 0x5, 0x6}], [[], [], [], [], [], [], []]}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) r4 = pidfd_getfd(r0, r2, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x57a541fc, &(0x7f0000000140)=[{&(0x7f0000000000)="2e0000f6fae9a60c10f3d3f43c000000e3bd6e0100000000000000090000000002800000120100"/53, 0x2e}], 0x1}, 0x0) 07:55:34 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x201}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x1e) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 07:55:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x80) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0xffffffff, @private0, 0x3e}, {0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, 0x0, [0x80000001, 0xcdc2, 0x101, 0x7fff, 0x6, 0x69f1, 0x8000, 0xfff]}, 0x5c) 07:55:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000140)=""/122, 0x7a) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000340), 0x41395527) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800000009000100666c6f77"], 0x64}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48ebffff0f00050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) clock_gettime(0x0, &(0x7f0000007ec0)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000007d80)=[{{&(0x7f0000006740)=@phonet, 0x80, &(0x7f0000006a40)=[{&(0x7f00000067c0)=""/201, 0xc9}, {&(0x7f00000068c0)=""/112, 0x70}, {&(0x7f0000006940)=""/18, 0x12}, {&(0x7f0000006980)=""/184, 0xb8}], 0x4, &(0x7f0000006a80)=""/255, 0xff}, 0x8}, {{&(0x7f0000006b80)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000007140)=[{&(0x7f0000006c00)=""/217, 0xd9}, {&(0x7f0000006d00)=""/147, 0x93}, {&(0x7f0000006dc0)=""/177, 0xb1}, {&(0x7f0000006e80)=""/154, 0x9a}, {&(0x7f0000006f40)=""/110, 0x6e}, {&(0x7f0000006fc0)=""/14, 0xe}, {&(0x7f0000007000)=""/242, 0xf2}, {&(0x7f0000007100)=""/39, 0x27}], 0x8, &(0x7f00000071c0)=""/204, 0xcc}, 0x8}, {{0x0, 0x0, &(0x7f00000073c0)=[{&(0x7f00000072c0)=""/215, 0xd7}], 0x1}, 0x6}, {{&(0x7f0000007400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007600)=[{&(0x7f0000007480)=""/151, 0x97}, {&(0x7f0000007540)=""/138, 0x8a}], 0x2, &(0x7f0000007640)=""/75, 0x4b}, 0x3f}, {{&(0x7f00000076c0)=@xdp, 0x80, &(0x7f0000007c40)=[{&(0x7f0000007740)=""/2, 0x2}, {&(0x7f0000007780)=""/148, 0x94}, {&(0x7f0000007840)=""/67, 0x43}, {&(0x7f00000078c0)=""/180, 0xb4}, {&(0x7f0000007980)=""/37, 0x25}, {&(0x7f00000079c0)=""/151, 0x97}, {&(0x7f0000007a80)=""/199, 0xc7}, {&(0x7f0000007b80)=""/156, 0x9c}], 0x8, &(0x7f0000007cc0)=""/137, 0x89}, 0xb0}], 0x5, 0x20000040, &(0x7f0000007f00)={r8, r9+10000000}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000008000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000007fc0)={&(0x7f0000007f40)={0x50, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x5, 0x9}}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r4}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r10}, @NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x18}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4800) getdents64(r0, &(0x7f00000000c0)=""/88, 0x58) 07:55:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000001a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x4904e, 0x7ff, 0x2000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'veth1_virt_wifi\x00', @broadcast}) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[], 0x92) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[], 0x92) readv(r3, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x7, 0x0, [], [{0xd0, 0x6, 0x4, 0x3e7b, 0x9d, 0x81}, {0x3, 0x0, 0x2, 0x583e, 0x5, 0x6}], [[], [], [], [], [], [], []]}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) r4 = pidfd_getfd(r0, r2, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x57a541fc, &(0x7f0000000140)=[{&(0x7f0000000000)="2e0000f6fae9a60c10f3d3f43c000000e3bd6e0100000000000000090000000002800000120100"/53, 0x2e}], 0x1}, 0x0) 07:55:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x80) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0xffffffff, @private0, 0x3e}, {0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, 0x0, [0x80000001, 0xcdc2, 0x101, 0x7fff, 0x6, 0x69f1, 0x8000, 0xfff]}, 0x5c) 07:55:35 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setreuid(0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r1) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x3, &(0x7f0000000a00)=[{&(0x7f00000007c0)="e87f958c0b7e071d949ca50a453b0000589c19e5c2112d16ca8359a8c35bdc01c73cec6bed6e4284832c69e2d4f07a420d4ee268825ce354bda22584eb243e3c74de5f1bdbe4f4fb28500a4d99c20431701a0ffeb4da1a931e50bf38ef84f0fa6b67d24f4368380fda3d447cc21f9a164acb88630a1d22828676418e23d5d435b43d4aa93267a85359a406e5961bb7eb92ffc222bff0eb9c75c0c948162900c163a2144f486dba9e5469e142dddbfdd6c3e21d65fb542c8e1bd521f045f9859d8cfc1f5bba22b882e99b850e97e121de4782b156", 0xd4, 0x6}, {&(0x7f00000008c0)="6f107dc79f6cc6f72eae3941ce839128765cfb9a20004530828615fe8edd82a1818b1cc387f3386cbf096bc110034fc711ab61e211fbc77d6021b355a29147e95563c1fd5581b29e81ca5a0fe520e42252b543934b91cce9f3e6033bc084e761061a0af2babcd9a57c86d3503bfecbba57d4f5375bb782ccbb622d99392a8e425b4e3d", 0x83, 0x100000001}, {&(0x7f0000000980)="a9c287a2223c2e07e7099c8766b1e1ab382ea59172e33fc305075e91435a030c029a718f19b0218fc898df11e55611d728e7f1c24a935fbb410d659f188b7860eb18e074ee8e83780e64d01214592c8fd8f36001cb202fb16b9a4cd26da58236f024b926a3", 0x65, 0x2d}], 0x420, &(0x7f0000000a80)={[{@discard='discard'}, {@discard='discard'}, {@uid={'uid'}}, {@resize='resize'}, {@discard='discard'}, {@noquota='noquota'}], [{@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0xa}}, {@fowner_lt={'fowner<'}}, {@subj_role={'subj_role', 0x3d, 'nl80211\x00'}}, {@subj_role={'subj_role', 0x3d, '-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d'}}, {@fowner_gt={'fowner>', r1}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x61, 0x35, 0x62, 0x62, 0x66, 0x64, 0x32], 0x2d, [0x31, 0x66, 0x63, 0x34], 0x2d, [0x33, 0x35, 0x63, 0x63], 0x2d, [0x38, 0x38, 0x64, 0x30], 0x2d, [0x61, 0x33, 0x39, 0x30, 0x30, 0x34, 0x31, 0x34]}}}, {@hash='hash'}]}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xcd01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000d00)=ANY=[@ANYBLOB="64030000", @ANYRES16=r3, @ANYBLOB="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"], 0x364}, 0x1, 0x0, 0x0, 0x20005090}, 0x40000) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x2) r4 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r4, 0x1000000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r5, r4, 0x0, 0xeefffdef) 07:55:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000001a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x4904e, 0x7ff, 0x2000000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'veth1_virt_wifi\x00', @broadcast}) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r2, &(0x7f00000004c0)=ANY=[], 0x92) r3 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[], 0x92) readv(r3, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x7, 0x0, [], [{0xd0, 0x6, 0x4, 0x3e7b, 0x9d, 0x81}, {0x3, 0x0, 0x2, 0x583e, 0x5, 0x6}], [[], [], [], [], [], [], []]}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) r4 = pidfd_getfd(r0, r2, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x57a541fc, &(0x7f0000000140)=[{&(0x7f0000000000)="2e0000f6fae9a60c10f3d3f43c000000e3bd6e0100000000000000090000000002800000120100"/53, 0x2e}], 0x1}, 0x0) 07:55:35 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x30, r5, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r5, 0x400, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f0000000000)=[{0x3, 0x1, {0x0, 0xff, 0x4}, {0x0, 0xf0, 0x2}, 0x0, 0x2}], 0x20) 07:55:35 executing program 2: socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2b, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000040)=r1, 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 07:55:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x42408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x24040004) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x40000) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r2, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0xe8, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x38}}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010101}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x77}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000010) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) mount$9p_tcp(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312875707065726469723d1c2f66696c6530"]) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 07:55:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x80) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0xffffffff, @private0, 0x3e}, {0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, 0x0, [0x80000001, 0xcdc2, 0x101, 0x7fff, 0x6, 0x69f1, 0x8000, 0xfff]}, 0x5c) 07:55:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x201}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x1e) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 07:55:35 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) renameat2(r1, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x3) 07:55:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x80) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0xffffffff, @private0, 0x3e}, {0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, 0x0, [0x80000001, 0xcdc2, 0x101, 0x7fff, 0x6, 0x69f1, 0x8000, 0xfff]}, 0x5c) [ 241.712891][ T8380] overlayfs: option "workdir=./file1(upperdir=/file0" is useless in a non-upper mount, ignore 07:55:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000100)={0x1, 0x0, 0x3007, 0x100, 0x7fff, {0x4, 0x8}, 0x1}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r2 = socket(0x0, 0x1, 0x0) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r2) sendto$netrom(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x50, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 241.786094][ T8380] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 241.800858][ T8378] overlayfs: option "workdir=./file1(upperdir=/file0" is useless in a non-upper mount, ignore [ 241.821714][ T8378] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 241.942853][ T29] audit: type=1804 audit(1592726136.473:2): pid=8391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir226652909/syzkaller.bEFrTo/5/bus" dev="sda1" ino=15765 res=1 07:55:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x644}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x10000, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 07:55:36 executing program 2: getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x20001280) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000400", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001280)={r3, @in6={{0xa, 0x4e20, 0x401, @private1={0xfc, 0x1, [], 0x1}, 0x20}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x20000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0xc, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}, 0x1, 0x9effffff}, 0x0) [ 242.088530][ T29] audit: type=1804 audit(1592726136.553:3): pid=8391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir226652909/syzkaller.bEFrTo/5/bus" dev="sda1" ino=15765 res=1 [ 242.207755][ T29] audit: type=1804 audit(1592726136.553:4): pid=8391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir226652909/syzkaller.bEFrTo/5/bus" dev="sda1" ino=15765 res=1 07:55:36 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)) unshare(0x20000400) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xb1d, 0x0, 0x7, 0x0, 0x8, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8003, 0x7, 0x0, 0x5, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x800, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x1b, 0x1}, 0x7) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000300)=0x6) io_pgetevents(r1, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0) unshare(0x40000000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f0000000440)="ec501e41b513374e6004615f86150292103a151af2adcd8c34fa1fe5e9751219e375b63479d858a8dc6a1472f07baaa383d6ebc449eb411751a7ca053c265b3ee55f78acb92025f8169dd31b002bb3aceb825bef821151497f28407cf1cc67ee2e83f83e8e4f0ccadceaa6b28183d14d8aceed00d7541d18129b8dfe597ed13ff74f56dbe47e673d2d811dd2cc8f01a1678ed6f65c879290b4f054cc22e1c26b3237e82b4a75ca363ad32348244659b072fcb24d971b63e96f471da546a12449bf7235ec6d952ee1430351cc3e5ae50fba842af805bddf15771717ea70e82811eec1137a4c9c12f658f287c144e4b51edb", &(0x7f0000000780)=""/245}, 0x20) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="fef931da", @ANYRES16=r2, @ANYBLOB="000128bd7000fedbdf2513000000d800be005ae8dc242acfcead2497c0c3096be4dcbbeabf3b52814715c5e435639438d77057d86392ac5c2cb092513687f8ebff9b5b5605f3b6892d7339bb820cd4df4ec3f49ffc3948f32d37a2cb0da6ebed5294a6a1a3b5025c67886ffea691a3146d46eb2bcac4bfe3554b5c57e7ea9eb4f46d20cf79fdb9e290fcc30a3b91bbd3813d38aaf3b8a5eeaa3ac1fca7f6e85e56489da6594329ad6fba462072b0d1682c711314a22ea47577153b35574b9996fef06ff7f6750fa5ceb0e23e1505001a3c33ff605ba8a0d518ff00"/233], 0x3}, 0x1, 0x0, 0x0, 0x20000880}, 0x8010) 07:55:36 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x550b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000000)=[@decrefs={0x40046307, 0x1}], 0x5, 0x0, &(0x7f0000000040)="61f0e4272a"}) 07:55:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468af42a2e28fe894704f809ea9d44cdbb74009e657b32353297fa7df917e7a6eeb21ad2f413c2ebccb62"], 0x48}}, 0x0) getsockname(r1, &(0x7f0000000000)=@ethernet={0x0, @link_local}, &(0x7f00000000c0)=0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) syz_usb_connect$hid(0x3, 0x3f, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x6253, 0x100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x10, 0x43, [{{0x9, 0x4, 0x0, 0xfe, 0x1, 0x3, 0x1, 0x2, 0x1, {0x9, 0x21, 0xff, 0xfa, 0x1, {0x22, 0xffb}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x3, 0x7, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0xff, 0x1, 0x82}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x310, 0x3, 0xc2, 0x4, 0x10, 0x80}, 0x20, &(0x7f0000000340)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "ae259f94a642e5ec73034362e8607d75"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0xf, 0x100}]}, 0x2, [{0xaf, &(0x7f0000000380)=@string={0xaf, 0x3, "e6f75eeee417d96537b197afbc7f9358816e60c86a52e150c06b34daa4285179a005e1425f5bb89b0eb041ff6efda078d37075b05fea86bd4472056b6a4eb2001ff8221a009e3f40821a16f87f5ef9caead0788831b4c9f7a1531581138de886ea4f450ef7b45ae5107e2b6096628f0390d4244e35e59df5bf1e3f08261fdef7fcacbc2d8ce0554dcf1663528d8fb2783df01a4089a41e707cd755f921e16566d55daf241372cb12fa1dea5f07"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xf973b2f96629f082}}]}) ioctl$TUNDETACHFILTER(r0, 0x801054db, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 07:55:37 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r1, 0x550b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000000)=[@decrefs={0x40046307, 0x1}], 0x5, 0x0, &(0x7f0000000040)="61f0e4272a"}) [ 242.725702][ T8409] IPVS: ftp: loaded support on port[0] = 21 07:55:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, @ethernet={0x6, @dev={[], 0x2}}, @ipx={0x4, 0x8005, 0x3, "a59464c08e51", 0x1}, @ipx={0x4, 0x101, 0x2, "40d1c9f34bd1", 0xff}, 0x40, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)='bridge_slave_0\x00', 0x1ff, 0x6, 0x100}) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r3, 0xc0984124, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x3d) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r4}, 0x8) lsetxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3={0x3000000, [{0xfffffffa, 0x9}, {0x3, 0x1f}]}, 0x18, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={r4, 0x93, "c6bcc8714f5aab429c3a5ee1b012a6574a8da55108ac828b104a53fdb616a92472762cbfd1ae451b31663326272dc1c5447d663cec3a78e66c848e6bb6ab07893c240a21c3944491a11a8062d7b83abe6456cab8221bbd4961c8c0a229df46a9ac3c55816ec6e89da01f460e33d56e72e67dec5f9117d3a8c731abb192c9910af8d29ea1d0438dadcc8fa952ab9365e2b9c62a"}, &(0x7f00000000c0)=0x9b) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e23, 0x9, @local, 0x10000}}}, 0x84) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007028178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000080)=ANY=[@ANYBLOB="4887060000001202"], 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0xe8a, 0x6, 0x8, 0x1]}) ioctl$SIOCGIFHWADDR(r7, 0x8927, &(0x7f0000000580)) [ 243.024199][ T3378] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 243.093169][ T8416] __nla_validate_parse: 5 callbacks suppressed [ 243.093180][ T8416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.273744][ T3378] usb 1-1: Using ep0 maxpacket: 16 [ 243.331776][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 243.473613][ T3378] usb 1-1: config 1 interface 0 altsetting 254 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 243.502000][ T3378] usb 1-1: config 1 interface 0 has no altsetting 0 07:55:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x8}, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000000)={0x96, &(0x7f0000000180)="8696f9280f275f7d1418d682f0bb7e0dd3964dc62a822a598f83ac5a08f32d3c479c5fe57b8fb2575b268c40ac97edc4f50a9167e331c74f9a7165d4580d0f0862c155f31fe91f1dcba08045a7a654ed2ab0ab33dd81fb715bacbbb4a499eb23e52c765f9e64b73ab83012c62612a1b8bdae22753cda80bd7343195e9d948f100b36a8c9e7f219ec81e4deff89b1634a22ed417e4880"}) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 07:55:38 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f00000002c0)='reiserfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}]}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="190fa90800000000000000"], 0x0) write$capi20_data(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1012) 07:55:38 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x25) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r6, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000480)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, r3, 0x0}]) dup3(r4, r5, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\b\x00\x00\b\x00\x00\x00\x00'], 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000180)={0x1ff, 0x0, 0x4399ba95, 0xff, 0x6, 0x6, 0xfffffffa}) tkill(r0, 0x15) 07:55:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240010003803537abf366016e26ba80e04f6a098817a250c948bdbe790d738aafa1fb269178410ac966d4c55d013014bc652f262fb4f62a6cb196a1e6c79ef71403485009371579e544e47af2f66cc27d28942c21f5156f745f371f0561dd6c980499c5ad32b3b1e39974e6b2597049d7bcc1817725a0684ff9e611bd8b9bc45fa89fec6195cd5c6079ae3f463fd40e76b97426e2c9d566799dd3e440eb0fcf6bc21eec13f45da47efe0005d6ff21306f3538604ea93de0203fa4a412694c25405153549cda011418c7c10da7240e5c8495b7f00", @ANYRES16=r3, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r5, @ANYBLOB="05003e0009000000"], 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) [ 243.633434][ T8490] device geneve2 entered promiscuous mode [ 243.650037][ T213] tipc: TX() has been purged, node left! [ 243.683082][ T8492] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "" [ 243.693539][ T3378] usb 1-1: New USB device found, idVendor=6253, idProduct=0100, bcdDevice= 0.40 [ 243.712365][ T3378] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.757130][ T3378] usb 1-1: Product: syz 07:55:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x1000001bd) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000100c35b2a2852d8a4f137f32aa57bbdc19b3be9a34d56843eb0dee5e6a8d79fc0f997040c7271c97a4c50625c349bf7b98d74c07f60976c5e78a8258faeca78cd156fab17623d05f7efc98f7b68372448c4f106ed657c2b2c34d67b1b193532fd7773bffa43362a51d4d2969adbbe0ab25fc0dea6173f612d610f5167f95c57a2f0728ac0bd63bf5c054e9f61f741da38d9033d7aecd6459d46d8ec576820a736f8d5d8290598f3ae378ff0135bdd7774140a5bf865d4112a0d5e"], 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x5, @local, 0x7a939bc5}}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc0202, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f00000001c0)={0xffffff81, 0x4, 0x401}) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000040)=0x100002) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 243.787691][ T3378] usb 1-1: Manufacturer: ï‚‚ [ 243.792349][ T3378] usb 1-1: SerialNumber: syz 07:55:38 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x8}, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000007c0)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000180c20000000180c20000000806000108000604"], 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r6 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201fc0009003c0800240042ef42000000010902"], 0x0) syz_usb_disconnect(r6) syz_usb_disconnect(r6) syz_usb_disconnect(r6) syz_usb_control_io(r6, &(0x7f00000002c0)={0x2c, &(0x7f00000000c0)={0x0, 0x10, 0x28, {0x28, 0xd, "9db37e4d22dabe4d30cbf49acb7491322f8083d9a6afde2c736643b8eb0da9cf283eed6fa7d2"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf0ff}}, &(0x7f0000000200)={0x0, 0xf, 0x62, {0x5, 0xf, 0x62, 0x6, [@wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0x8, 0x3, 0x1ff, 0x1}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0x9, 0x5, 0x400, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x12, "8b94fcdf7731c37bcfd27c08542e508f"}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x2, 0xf00, 0x1, [0x30, 0x1fe0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "a17be97f5fcf464cbd2637658fbc8ff7"}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc0, 0x3d, 0x8, 0x1, 0xff}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x12, 0x80, 0x0, 0x3, "1fd6b56e", "cd9ae174"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x40, 0x60, 0x9, 0x3, 0xff, 0x6, 0x3}}}, &(0x7f0000000700)={0x84, &(0x7f0000000300)={0x0, 0x31, 0xc, "74e7bca354805c8fb3ed39f8"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x22}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0xa0, 0x1, [0xff]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0xac}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "ae79"}, &(0x7f0000000500)={0x40, 0xf, 0x2}, &(0x7f0000000540)={0x40, 0x13, 0x6, @local}, &(0x7f0000000580)={0x40, 0x17, 0x6, @broadcast}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "badd"}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x9}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x80}}) 07:55:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x8000) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x64}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @mcast2, 0x7ff, 0x1000, 0x2, 0x300, 0x1ff, 0x80800040, r3}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x7, 0x24c20082, r8}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="000000009d4d324d8ca0a602bea3728ef84e1036850c1a32e9733b1bcdb8adf298d42b6d9ab936d2d97cb87da180c3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r10}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x800e, 0x200000, 0x9, r10}, &(0x7f00000001c0)=0x10) [ 243.962233][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 244.523407][ T3378] usbhid 1-1:1.0: can't add hid device: -71 [ 244.530102][ T3378] usbhid: probe of 1-1:1.0 failed with error -71 [ 244.609147][ T3378] usb 1-1: USB disconnect, device number 2 [ 245.112994][ T2566] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 245.163031][ T3378] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 245.352867][ T2566] usb 6-1: Using ep0 maxpacket: 8 [ 245.403109][ T3378] usb 1-1: Using ep0 maxpacket: 16 [ 245.487453][ T2566] usb 6-1: config 0 has no interfaces? [ 245.522856][ T2566] usb 6-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 245.531957][ T2566] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.613198][ T3378] usb 1-1: config 1 interface 0 altsetting 254 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 245.629454][ T2566] usb 6-1: config 0 descriptor?? [ 245.671863][ T3378] usb 1-1: config 1 interface 0 has no altsetting 0 [ 245.890791][ T5] usb 6-1: USB disconnect, device number 2 [ 245.933017][ T3378] usb 1-1: New USB device found, idVendor=6253, idProduct=0100, bcdDevice= 0.40 [ 245.947748][ T3378] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.013062][ T3378] usb 1-1: can't set config #1, error -71 [ 246.028058][ T3378] usb 1-1: USB disconnect, device number 3 07:55:41 executing program 2: perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffa, 0x0, 0xc, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) r2 = socket(0x6, 0x800, 0x4000020) r3 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="c5fcf2730b3192667a5257fff4bc0c67"}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x0, 0x7, 0x3, r5}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000840)={0x0, @remote, @empty}, &(0x7f0000000940)=0xc) sendmsg$inet(r4, &(0x7f0000000900)={&(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @multicast1}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@cipso={0x86, 0x14, 0x3, [{0x1, 0x4, "0f07"}, {0x2, 0x2}, {0x0, 0x8, "f74959612406"}]}, @timestamp_prespec={0x44, 0x24, 0xc4, 0x3, 0x0, [{@private=0xa010102, 0x9}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x20000}, {@empty, 0x9}, {@rand_addr=0x64010101, 0x4}]}, @cipso={0x86, 0x12, 0x3, [{0x0, 0x6, "76a3ca99"}, {0x2, 0x6, "c98bc5d9"}]}, @lsrr={0x83, 0x2b, 0x69, [@multicast2, @multicast1, @empty, @multicast1, @multicast1, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}]}, @timestamp_prespec={0x44, 0x1c, 0x24, 0x3, 0x2, [{@dev={0xac, 0x14, 0x14, 0x2e}, 0x9}, {@loopback, 0x9}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x3}]}, @noop, @timestamp={0x44, 0x8, 0x9c, 0x0, 0x4, [0x4]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x118}, 0x10) 07:55:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000080)={0x8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@hoplimit={{0x14, 0x29, 0xb}}], 0x18}, 0x0) 07:55:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x1000001bd) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000100c35b2a2852d8a4f137f32aa57bbdc19b3be9a34d56843eb0dee5e6a8d79fc0f997040c7271c97a4c50625c349bf7b98d74c07f60976c5e78a8258faeca78cd156fab17623d05f7efc98f7b68372448c4f106ed657c2b2c34d67b1b193532fd7773bffa43362a51d4d2969adbbe0ab25fc0dea6173f612d610f5167f95c57a2f0728ac0bd63bf5c054e9f61f741da38d9033d7aecd6459d46d8ec576820a736f8d5d8290598f3ae378ff0135bdd7774140a5bf865d4112a0d5e"], 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x5, @local, 0x7a939bc5}}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc0202, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f00000001c0)={0xffffff81, 0x4, 0x401}) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000040)=0x100002) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 07:55:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0700002e000511d25a80648c63940d0124fc6010003540050002000200001937153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x7fff, 0x1, 0x1, 0x2}, {0x8, 0x4b, 0x4, 0x8}]}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x4c8000, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x95, 0x8, 0x0, 0x2, 0x40, 0x8, "15aea088f92a0af3fdff1e516e92a4f353c86f3e7ef816917cd50d91b9bc7426bdfe01a763badbcdcb2229bd5077b70d8a1b4ae51904bca18c174fa8e0f55ef4a7345173b4b5ae5f4b6566b0b8649ca77da185808823edbf749eb46c61f387403853dc69042caf7eeca517db5356296f496e2299e036455c54f0804f16acc3823302ff579651566f50df0051809df5eddab9faa37b"}}, 0x1ad) 07:55:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x1000001bd) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000100c35b2a2852d8a4f137f32aa57bbdc19b3be9a34d56843eb0dee5e6a8d79fc0f997040c7271c97a4c50625c349bf7b98d74c07f60976c5e78a8258faeca78cd156fab17623d05f7efc98f7b68372448c4f106ed657c2b2c34d67b1b193532fd7773bffa43362a51d4d2969adbbe0ab25fc0dea6173f612d610f5167f95c57a2f0728ac0bd63bf5c054e9f61f741da38d9033d7aecd6459d46d8ec576820a736f8d5d8290598f3ae378ff0135bdd7774140a5bf865d4112a0d5e"], 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x5, @local, 0x7a939bc5}}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc0202, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f00000001c0)={0xffffff81, 0x4, 0x401}) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000040)=0x100002) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 07:55:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x410000, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x6) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 247.276503][ T29] audit: type=1804 audit(1592726141.804:5): pid=8595 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir036206298/syzkaller.ucMXzT/14/bus" dev="sda1" ino=15815 res=1 07:55:41 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}}, &(0x7f00000002c0)=0x14) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0xe00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x8}, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000240)=""/105) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 247.398600][ T29] audit: type=1804 audit(1592726141.854:6): pid=8595 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir036206298/syzkaller.ucMXzT/14/bus" dev="sda1" ino=15815 res=1 [ 247.595878][ T29] audit: type=1804 audit(1592726141.854:7): pid=8595 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir036206298/syzkaller.ucMXzT/14/bus" dev="sda1" ino=15815 res=1 [ 247.639619][ T8608] IPVS: ftp: loaded support on port[0] = 21 [ 248.200500][ T29] audit: type=1804 audit(1592726142.724:8): pid=8595 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir036206298/syzkaller.ucMXzT/14/bus" dev="sda1" ino=15815 res=1 07:55:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0xfffffffe) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x8044) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x8d0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) bind(r2, &(0x7f0000000280)=@generic={0x1e, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, &(0x7f0000000140)=""/244) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:55:42 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 248.323157][ T213] tipc: TX() has been purged, node left! 07:55:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0xfffffffffffffe8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x4e, "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"}) [ 248.375142][ T29] audit: type=1804 audit(1592726142.724:9): pid=8603 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir036206298/syzkaller.ucMXzT/14/bus" dev="sda1" ino=15815 res=1 07:55:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x1000001bd) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000100c35b2a2852d8a4f137f32aa57bbdc19b3be9a34d56843eb0dee5e6a8d79fc0f997040c7271c97a4c50625c349bf7b98d74c07f60976c5e78a8258faeca78cd156fab17623d05f7efc98f7b68372448c4f106ed657c2b2c34d67b1b193532fd7773bffa43362a51d4d2969adbbe0ab25fc0dea6173f612d610f5167f95c57a2f0728ac0bd63bf5c054e9f61f741da38d9033d7aecd6459d46d8ec576820a736f8d5d8290598f3ae378ff0135bdd7774140a5bf865d4112a0d5e"], 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x5, @local, 0x7a939bc5}}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc0202, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f00000001c0)={0xffffff81, 0x4, 0x401}) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000040)=0x100002) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 07:55:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x34, 0x80000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x4, &(0x7f0000000040)) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x1b85) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x6, 0x0, 0x0, 0x0, 0x18, 0x3}}]}}]}, 0x148}}, 0x0) 07:55:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10001, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000240)={{0x3, 0x1, 0x80000001, 0x2aef, '\x00', 0xa68e}, 0x0, [0x6, 0x40000000000003, 0x9, 0x2, 0x345, 0x7fff, 0x1fe0000, 0x4a1, 0x2, 0x50000, 0x97, 0x6, 0x5, 0xffffffffffffffff, 0x200, 0x2, 0x1, 0x400, 0x5, 0x7fff, 0x0, 0x400, 0x9, 0x80000001, 0x24, 0x7, 0x1f, 0xfffffffffffffff7, 0x2, 0x2, 0x9, 0xa, 0x1, 0x8, 0x5b, 0x9, 0x6, 0x9, 0x1ff, 0x4a64, 0x3, 0x7, 0x81, 0xf0, 0x101, 0x8929, 0x7, 0x8001, 0x100000001, 0xf69, 0x14282711, 0x8001, 0x71, 0x4, 0x3, 0x800000000007, 0x100000001, 0x1000, 0x1, 0xffff, 0x1, 0x4, 0x80, 0x5, 0x401, 0x100, 0x6, 0x0, 0x0, 0x8, 0x400, 0x5, 0x6, 0xfffffffffffffffd, 0x7, 0x20, 0x1, 0x2000000000000, 0x4, 0x9, 0x1, 0x6, 0xffff, 0x0, 0x7, 0x7ff, 0x2, 0x7, 0x2, 0x0, 0x10000, 0x3, 0x800, 0x7, 0x5, 0x7, 0x9, 0x9, 0x1, 0x48fcfbe0, 0x5, 0x9, 0x4511, 0x200000000002eeb, 0x6, 0x9, 0x7, 0x6, 0x80, 0x78c, 0x2, 0x4, 0x800, 0x7, 0x7fff, 0x9eb, 0x8, 0x6, 0x80000001, 0x800, 0x0, 0x8, 0x10000, 0xffffffffffff8001, 0x5, 0x7d, 0x8]}) sync() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x40040000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffa888, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:55:43 executing program 2: perf_event_open(&(0x7f0000348f88)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffa, 0x0, 0xc, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) r2 = socket(0x6, 0x800, 0x4000020) r3 = openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000180)={{0x1, 0x0, @identifier="c5fcf2730b3192667a5257fff4bc0c67"}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x0, 0x7, 0x3, r5}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000840)={0x0, @remote, @empty}, &(0x7f0000000940)=0xc) sendmsg$inet(r4, &(0x7f0000000900)={&(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @multicast1}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@cipso={0x86, 0x14, 0x3, [{0x1, 0x4, "0f07"}, {0x2, 0x2}, {0x0, 0x8, "f74959612406"}]}, @timestamp_prespec={0x44, 0x24, 0xc4, 0x3, 0x0, [{@private=0xa010102, 0x9}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x20000}, {@empty, 0x9}, {@rand_addr=0x64010101, 0x4}]}, @cipso={0x86, 0x12, 0x3, [{0x0, 0x6, "76a3ca99"}, {0x2, 0x6, "c98bc5d9"}]}, @lsrr={0x83, 0x2b, 0x69, [@multicast2, @multicast1, @empty, @multicast1, @multicast1, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x3f}]}, @timestamp_prespec={0x44, 0x1c, 0x24, 0x3, 0x2, [{@dev={0xac, 0x14, 0x14, 0x2e}, 0x9}, {@loopback, 0x9}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x3}]}, @noop, @timestamp={0x44, 0x8, 0x9c, 0x0, 0x4, [0x4]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x118}, 0x10) 07:55:43 executing program 5: lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2fa, 0x3, &(0x7f0000000440)=[{&(0x7f0000000140), 0x0, 0x3}, {&(0x7f0000000180)="bce607718c34a40d5f43dbd6c40d0aecdc9c0d334b30590603f88724f295f9a64686ac94070163f9ff7cfe433a9ff46901e6cfb7a480ae7327c772e23972515f238abffd1bdf61453c6d4ed8cf8de837642d6b4440c3c3b1f69f58d68bc1e7eb243b04b1e2af9915490fa8e0dd19f33bfb12bc4ea4e9cfe6fc198594a052a482e097a1b46ba9bc63f7abaf36e76f1ec58a32b3d8bf90e0385d9e38844682b7c6841308df3107c83f2393d6e6efe051965e6b8a3aea146a4d49d634abd974f00e62e6f1d2e14384fc92d85cd63a8d99994d603a49db", 0xd5, 0x4}, {&(0x7f0000000340)="05bcf44786179b74afa137c526ca1cb2b258ca5a776bfecd5758d22615ffaee715e42861344588da85484f4f7ba23a2c4e26cc4a051f4d4a204cc2aa81c4ababe415c977b2b1985e0e46d723f4d1d4df314917d51d992c13fe2b3d483ce4c738b16bb6a1a942f661a02cb84c1b19522bbedd3e56027a4df97348450d668e570839588c19389560ba6d7d220420fc086b5b2c56221aa6dd7904931bfb20c47a44284482b841757ee73b3bf87aaeedcebec38fa15cda4c363369b669c3136061769b21cec591", 0xc5, 0x1}], 0xb10010, &(0x7f0000000280)={[{@sysvgroups='sysvgroups'}, {@noikeep='noikeep'}, {@prjquota='prjquota'}, {@noattr2='noattr2'}, {@norecovery='norecovery'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}]}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), 0x4) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) [ 248.975732][ T29] audit: type=1804 audit(1592726143.504:10): pid=8667 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir036206298/syzkaller.ucMXzT/15/bus" dev="sda1" ino=15824 res=1 [ 249.017557][ T29] audit: type=1804 audit(1592726143.544:11): pid=8667 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir036206298/syzkaller.ucMXzT/15/bus" dev="sda1" ino=15824 res=1 [ 249.148122][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 249.170770][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.256894][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:55:43 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x1, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100, 0x1800}, {0x0, 0x2fe4, 0x1800}, {0x1, 0x6, 0x800}, {0x0, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x3, 0x8a8f, 0x800}, {0x3, 0xf001, 0x1000}, {0x0, 0x0, 0x2000}], 0x8, &(0x7f00000003c0)={r1, r2+10000000}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 249.321667][ T29] audit: type=1804 audit(1592726143.574:12): pid=8667 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir036206298/syzkaller.ucMXzT/15/bus" dev="sda1" ino=15824 res=1 [ 249.346426][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:55:44 executing program 5: lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2fa, 0x3, &(0x7f0000000440)=[{&(0x7f0000000140), 0x0, 0x3}, {&(0x7f0000000180)="bce607718c34a40d5f43dbd6c40d0aecdc9c0d334b30590603f88724f295f9a64686ac94070163f9ff7cfe433a9ff46901e6cfb7a480ae7327c772e23972515f238abffd1bdf61453c6d4ed8cf8de837642d6b4440c3c3b1f69f58d68bc1e7eb243b04b1e2af9915490fa8e0dd19f33bfb12bc4ea4e9cfe6fc198594a052a482e097a1b46ba9bc63f7abaf36e76f1ec58a32b3d8bf90e0385d9e38844682b7c6841308df3107c83f2393d6e6efe051965e6b8a3aea146a4d49d634abd974f00e62e6f1d2e14384fc92d85cd63a8d99994d603a49db", 0xd5, 0x4}, {&(0x7f0000000340)="05bcf44786179b74afa137c526ca1cb2b258ca5a776bfecd5758d22615ffaee715e42861344588da85484f4f7ba23a2c4e26cc4a051f4d4a204cc2aa81c4ababe415c977b2b1985e0e46d723f4d1d4df314917d51d992c13fe2b3d483ce4c738b16bb6a1a942f661a02cb84c1b19522bbedd3e56027a4df97348450d668e570839588c19389560ba6d7d220420fc086b5b2c56221aa6dd7904931bfb20c47a44284482b841757ee73b3bf87aaeedcebec38fa15cda4c363369b669c3136061769b21cec591", 0xc5, 0x1}], 0xb10010, &(0x7f0000000280)={[{@sysvgroups='sysvgroups'}, {@noikeep='noikeep'}, {@prjquota='prjquota'}, {@noattr2='noattr2'}, {@norecovery='norecovery'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}]}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), 0x4) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x0) [ 249.649360][ T8676] IPVS: ftp: loaded support on port[0] = 21 07:55:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000050000000000000013155832ed3072ae0000"], 0x48}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f00000001c0)=0x51) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f00000000c0), 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000800000009000100666c6f77"], 0x64}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001f00)={&(0x7f0000001a00)={0x4c4, 0x0, 0x100, 0x53c9, 0x25dfdbfb, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2f}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r4}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xe0}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x32, 0xbb, 0x1, 0x2}, {0x1000, 0x6, 0x0, 0x1ff}, {0xfff7, 0xa1, 0x1, 0x7}, {0x8, 0x9, 0xd9, 0xfff}, {0x9, 0x20, 0x5, 0x5}, {0x6b, 0x3, 0x73, 0xd3b2}, {0x4, 0x87, 0x3, 0x461}, {0x1, 0x8, 0x2, 0x7c87}, {0x5, 0x7, 0x69, 0x1f}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x4c4}}, 0x8000001) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 07:55:44 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x1, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100, 0x1800}, {0x0, 0x2fe4, 0x1800}, {0x1, 0x6, 0x800}, {0x0, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x3, 0x8a8f, 0x800}, {0x3, 0xf001, 0x1000}, {0x0, 0x0, 0x2000}], 0x8, &(0x7f00000003c0)={r1, r2+10000000}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:55:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) clock_gettime(0x1, &(0x7f00000002c0)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x100, 0x1800}, {0x0, 0x2fe4, 0x1800}, {0x1, 0x6, 0x800}, {0x0, 0x101, 0x800}, {0x2, 0x6, 0x1800}, {0x3, 0x8a8f, 0x800}, {0x3, 0xf001, 0x1000}, {0x0, 0x0, 0x2000}], 0x8, &(0x7f00000003c0)={r1, r2+10000000}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:55:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000200)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) fcntl$setstatus(r1, 0x4, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x1000001bd) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000100c35b2a2852d8a4f137f32aa57bbdc19b3be9a34d56843eb0dee5e6a8d79fc0f997040c7271c97a4c50625c349bf7b98d74c07f60976c5e78a8258faeca78cd156fab17623d05f7efc98f7b68372448c4f106ed657c2b2c34d67b1b193532fd7773bffa43362a51d4d2969adbbe0ab25fc0dea6173f612d610f5167f95c57a2f0728ac0bd63bf5c054e9f61f741da38d9033d7aecd6459d46d8ec576820a736f8d5d8290598f3ae378ff0135bdd7774140a5bf865d4112a0d5e"], 0x9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x5, @local, 0x7a939bc5}}}, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xc0202, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f00000001c0)={0xffffff81, 0x4, 0x401}) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000040)=0x100002) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 07:55:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10001, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000240)={{0x3, 0x1, 0x80000001, 0x2aef, '\x00', 0xa68e}, 0x0, [0x6, 0x40000000000003, 0x9, 0x2, 0x345, 0x7fff, 0x1fe0000, 0x4a1, 0x2, 0x50000, 0x97, 0x6, 0x5, 0xffffffffffffffff, 0x200, 0x2, 0x1, 0x400, 0x5, 0x7fff, 0x0, 0x400, 0x9, 0x80000001, 0x24, 0x7, 0x1f, 0xfffffffffffffff7, 0x2, 0x2, 0x9, 0xa, 0x1, 0x8, 0x5b, 0x9, 0x6, 0x9, 0x1ff, 0x4a64, 0x3, 0x7, 0x81, 0xf0, 0x101, 0x8929, 0x7, 0x8001, 0x100000001, 0xf69, 0x14282711, 0x8001, 0x71, 0x4, 0x3, 0x800000000007, 0x100000001, 0x1000, 0x1, 0xffff, 0x1, 0x4, 0x80, 0x5, 0x401, 0x100, 0x6, 0x0, 0x0, 0x8, 0x400, 0x5, 0x6, 0xfffffffffffffffd, 0x7, 0x20, 0x1, 0x2000000000000, 0x4, 0x9, 0x1, 0x6, 0xffff, 0x0, 0x7, 0x7ff, 0x2, 0x7, 0x2, 0x0, 0x10000, 0x3, 0x800, 0x7, 0x5, 0x7, 0x9, 0x9, 0x1, 0x48fcfbe0, 0x5, 0x9, 0x4511, 0x200000000002eeb, 0x6, 0x9, 0x7, 0x6, 0x80, 0x78c, 0x2, 0x4, 0x800, 0x7, 0x7fff, 0x9eb, 0x8, 0x6, 0x80000001, 0x800, 0x0, 0x8, 0x10000, 0xffffffffffff8001, 0x5, 0x7d, 0x8]}) sync() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x40040000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffa888, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:55:44 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x4}}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = accept(r2, 0x0, &(0x7f0000000080)) bind$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0xd3c, @fixed={[], 0x10}, 0x1ff}, 0xe) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 07:55:44 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r5, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, r5, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2004c000}, 0x4) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x8800000) 07:55:44 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x14d0c2, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c9660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c0000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000776f2b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800", 0x1000}}, 0x1006) r3 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x7fffffa3) r4 = open(&(0x7f0000000240)='./file0\x00', 0x8001145042, 0x0) ftruncate(r4, 0xfff) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000004c0)=0xe8) mount$9p_xen(&(0x7f0000000300)='syz\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x200000, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=xen,aname=msdos\x00,version=9p2000.u,cache=fscache,version=9p2000.L,posixacl,noextend,mmap,cache=loose,privport,version=9p2000,fowner<', @ANYRESDEC=r6, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYBLOB="2c2c7063723d30303030303030303030c4b6979a521505e430342c00"/43]) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) inotify_init1(0x80000) [ 250.398354][ T8759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 250.441301][ T29] audit: type=1800 audit(1592726144.964:13): pid=8764 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15685 res=0 [ 250.483859][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.554697][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.572581][ T8761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.640992][ T8764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.671764][ T8766] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.674788][ T29] audit: type=1800 audit(1592726145.114:14): pid=8763 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=26 res=0 [ 250.784758][ T8773] 9pnet: Could not find request transport: xen [ 250.867910][ T8763] 9pnet: Could not find request transport: xen [ 250.870297][ T8754] IPVS: ftp: loaded support on port[0] = 21 07:55:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x14d0c2, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c9660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c0000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000776f2b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800", 0x1000}}, 0x1006) r3 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x7fffffa3) r4 = open(&(0x7f0000000240)='./file0\x00', 0x8001145042, 0x0) ftruncate(r4, 0xfff) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000004c0)=0xe8) mount$9p_xen(&(0x7f0000000300)='syz\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x200000, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=xen,aname=msdos\x00,version=9p2000.u,cache=fscache,version=9p2000.L,posixacl,noextend,mmap,cache=loose,privport,version=9p2000,fowner<', @ANYRESDEC=r6, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYBLOB="2c2c7063723d30303030303030303030c4b6979a521505e430342c00"/43]) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) inotify_init1(0x80000) [ 251.169198][ T8766] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 251.245683][ T8770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:55:45 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x14, r5, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, r5, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2004c000}, 0x4) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r0, 0x0, 0x8800000) 07:55:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x40000000ffc00040, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="04000000eca40000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x14d0c2, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c9660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c0000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000776f2b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800", 0x1000}}, 0x1006) r3 = open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x7fffffa3) r4 = open(&(0x7f0000000240)='./file0\x00', 0x8001145042, 0x0) ftruncate(r4, 0xfff) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f00000004c0)=0xe8) mount$9p_xen(&(0x7f0000000300)='syz\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='9p\x00', 0x200000, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=xen,aname=msdos\x00,version=9p2000.u,cache=fscache,version=9p2000.L,posixacl,noextend,mmap,cache=loose,privport,version=9p2000,fowner<', @ANYRESDEC=r6, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYBLOB="2c2c7063723d30303030303030303030c4b6979a521505e430342c00"/43]) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) inotify_init1(0x80000) 07:55:46 executing program 2: perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 251.557428][ T8790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:55:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f0000000200)=""/4096) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000001c0)=""/16) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0xff, @loopback, 0x4e23, 0x3, 'lblcr\x00', 0x4, 0x3, 0x27}, 0x2c) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) [ 251.676228][ T8792] 9pnet: Could not find request transport: xen 07:55:46 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x4000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000140)=0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x2, &(0x7f0000000200)=@raw=[@alu={0x4, 0x1, 0xd, 0x6, 0xf9e0d251b53a6f4d, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0x0, 0x0, 0x7f}], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfff, &(0x7f000062b000)=""/4095, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0xb0ab41bcbfd393f9, 0xffffffffffffffff, 0xe40d0000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xf8, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4005}, [@CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff0001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0xfffffffc, 0x43, 0x9, 0xc]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5d}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8001}]}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x2c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x81}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x4}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x40}]}}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffe}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40dcedb268a1b328) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 251.781491][ T8786] 9pnet: Could not find request transport: xen [ 251.785412][ T8797] new mount options do not match the existing superblock, will be ignored [ 252.044157][ T8800] new mount options do not match the existing superblock, will be ignored 07:55:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r4, 0x96, 0x8}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3f, 0x7, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x3fd}, 0x84, 0x0, 0x4, 0x9, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00)=r2, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/182, 0xb6}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000300)=""/192, 0xc0}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/119, 0x77}], 0x7, &(0x7f0000000900)=""/190, 0xbe}, 0x2000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9feb010018000000fdffffffffffff000000c1c80ede99b21f000000570c798b4b73a35d433bfccfb87d01e2ab4802000000ff8b5a305a0947c7763d1432936a884dabf15bb0651c1700d802fb494c2228bd21f74cae34908ac597d6afe5a0c79cd2e1998ab64969e53f55bada5d8740039fb90ff319b489870afc39aaab1e4d238c4d8d43ae9dc7dca3b1a38dae920b3e77aa7e4b5870bbd2d1dd340fa8d2e45acba3e883e2a8363cad5212459dfd5c4bc7cd1c241fc1f687be28ab2388", @ANYRESOCT=r5, @ANYBLOB="55d66c11e11eaab2d26506eeadc274dd3525d8adfdfa509c627fa628a2c763788a085b52a1dbf6e73ef0dc13ff0114695620d5455ce366196888be3f8963158fda089a899c1b293aea8c48c5c31f3c8d01d49718a9a0cd1532f3a8ee73dba0a09c5a4f9c78fab58a995b83f89f7e328357dbc806e2bb70057f0f807ab63f504e1311c3baed6a2596c5bd16b43d2c1095586148baeb1b30a63bca5e5be6f5d729598304fa1bf4fd1b7de237fa2f1095111ab47966b1c5a4d901c2daee73d6314637e9c1ae5eebf7f02391442e083a5100000000000000000000000000000000000000000033bff2b357e3446318e1e6ba534cf6f522fbd8bc216c63c5c76dfedbb0432801a9b5db5a5e0ac6a81f5e62e6ba9445c9", @ANYRESOCT], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) 07:55:46 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x17, 0x4}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioprio_get$uid(0x3, 0x0) r4 = dup(r3) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r5) request_key(&(0x7f00000002c0)='ceph\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000300)='\x007M\xcf\x91\x19\x18', 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x65f, 0xd) dup(0xffffffffffffffff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 252.395539][ T8817] BPF:Invalid section offset [ 252.512138][ T8816] BPF:Invalid section offset 07:55:48 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000034722e408606c5e6ba81ed61750ccd31000063d43b4eaf825f9f464e1cecfc7c44371413142fd8986500010000000000007b397937da7280f665d009a08d20fb9606edf5d5a42bd72fc43e0b2f7ea510b417264f2b9f2db5f2d543"], 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000300)={0x2, 0x8}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) delete_module(&(0x7f0000000000)='\x00', 0xa00) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000080)={0x8}, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000200)={0xc, @pix_mp={0x3f, 0x0, 0x75631409, 0x8, 0x1, [{0x266f, 0x6}, {0x1, 0x101}, {0x7, 0x10001}, {0x7fffffff, 0x9}, {0x3, 0x7f}, {0x7, 0xfffffffb}, {0x4, 0xd4}, {0x8001, 0x9}], 0x81, 0x6, 0x1, 0x0, 0x2}}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0xffffffff}) 07:55:48 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x400, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'syzkaller0\x00', @ifru_addrs=@can}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3d607a0b98b8e37221011acdf86ed707b6b1c369e79964057952fd820ab5a0c4880e20df4e360de77fe47c7e98bb8811788fe3180e9631d51f2a6986b4d74b2ffa8fbc65ff9ff6e3c7ed0881d9cad5d59306a57efd3ce9773f1e40f749bc359a082ca5cc7dc79ea78868a5f334382c1f2178d3c5337f941c88b8f57706baacbd2d903de369e96387c46d3d31b2263cc650645e271db4d492543202b045644537df1aa2b5cfefbdf56b89b755bb1895de21948285f7211c106195c060c5811685493db938ad2ec5e478a8c64479e7328b4cc126801ff0266c36645051017fa68de13a83bd91149449b6cf4752", @ANYRESHEX=r1]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000080)={0x8}, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000001c0)=""/66) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0}, 0x10) 07:55:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6d4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x50002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x300, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008091}, 0x8016) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f00000000c0)={{0x4, 0x1}, {0x3f, 0x8}, 0x7ff, 0x3, 0x8}) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000380)=""/246) 07:55:48 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x4000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000140)=0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x2, &(0x7f0000000200)=@raw=[@alu={0x4, 0x1, 0xd, 0x6, 0xf9e0d251b53a6f4d, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0x0, 0x0, 0x7f}], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfff, &(0x7f000062b000)=""/4095, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0xb0ab41bcbfd393f9, 0xffffffffffffffff, 0xe40d0000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xf8, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4005}, [@CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff0001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0xfffffffc, 0x43, 0x9, 0xc]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5d}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8001}]}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x2c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x81}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x4}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x40}]}}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffe}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40dcedb268a1b328) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 07:55:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r2, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r4, 0x96, 0x8}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3f, 0x7, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x0, 0x3fd}, 0x84, 0x0, 0x4, 0x9, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x890b, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000a00)=r2, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)=""/182, 0xb6}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000300)=""/192, 0xc0}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000740)=""/148, 0x94}, {&(0x7f0000000800)=""/119, 0x77}], 0x7, &(0x7f0000000900)=""/190, 0xbe}, 0x2000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="9feb010018000000fdffffffffffff000000c1c80ede99b21f000000570c798b4b73a35d433bfccfb87d01e2ab4802000000ff8b5a305a0947c7763d1432936a884dabf15bb0651c1700d802fb494c2228bd21f74cae34908ac597d6afe5a0c79cd2e1998ab64969e53f55bada5d8740039fb90ff319b489870afc39aaab1e4d238c4d8d43ae9dc7dca3b1a38dae920b3e77aa7e4b5870bbd2d1dd340fa8d2e45acba3e883e2a8363cad5212459dfd5c4bc7cd1c241fc1f687be28ab2388", @ANYRESOCT=r5, @ANYBLOB="55d66c11e11eaab2d26506eeadc274dd3525d8adfdfa509c627fa628a2c763788a085b52a1dbf6e73ef0dc13ff0114695620d5455ce366196888be3f8963158fda089a899c1b293aea8c48c5c31f3c8d01d49718a9a0cd1532f3a8ee73dba0a09c5a4f9c78fab58a995b83f89f7e328357dbc806e2bb70057f0f807ab63f504e1311c3baed6a2596c5bd16b43d2c1095586148baeb1b30a63bca5e5be6f5d729598304fa1bf4fd1b7de237fa2f1095111ab47966b1c5a4d901c2daee73d6314637e9c1ae5eebf7f02391442e083a5100000000000000000000000000000000000000000033bff2b357e3446318e1e6ba534cf6f522fbd8bc216c63c5c76dfedbb0432801a9b5db5a5e0ac6a81f5e62e6ba9445c9", @ANYRESOCT], &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) 07:55:48 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7fdffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x4000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000140)=0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x2, &(0x7f0000000200)=@raw=[@alu={0x4, 0x1, 0xd, 0x6, 0xf9e0d251b53a6f4d, 0x0, 0xfffffffffffffffc}, @generic={0x6, 0x0, 0x0, 0x7f}], &(0x7f00000000c0)='GPL\x00', 0x4, 0xfff, &(0x7f000062b000)=""/4095, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0xb0ab41bcbfd393f9, 0xffffffffffffffff, 0xe40d0000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xf8, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4005}, [@CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x800}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff0001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0xfffffffc, 0x43, 0x9, 0xc]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5d}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8001}]}, @CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x2c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x81}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x4}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x40}]}}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xfffffffe}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40dcedb268a1b328) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 254.537284][ T8836] 9pnet: Insufficient options for proto=fd [ 254.572038][ T213] tipc: TX() has been purged, node left! [ 254.596823][ T8833] BPF:Invalid section offset [ 254.673431][ T213] tipc: TX() has been purged, node left! [ 254.706060][ T8843] 9pnet: Insufficient options for proto=fd 07:55:49 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x4, 0x8, 0x801, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6007}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x2c040000) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x8}, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000001c0)={0x2, {0x40, 0x9, 0x5, 0x4}}) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) accept4$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000400)=0x14, 0x80000) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@ipv4={[], [], @remote}, @private0, @remote, 0x5, 0x4, 0x0, 0x500, 0x4, 0x0, r5}) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x3f, 0x20, 0x1, 0x55}, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 07:55:49 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0xfffffffffffffd32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffc01, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x840000000002, 0x0, 0x200000000000ff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x7, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 07:55:49 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xcd01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="67a0f3812dc805d7714a290f68e5ea95", 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x20005090}, 0x40000) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x0) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) socket(0x25, 0x1, 0x0) 07:55:49 executing program 4: creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r5 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$SOUND_PCM_READ_BITS(r3, 0x80045005, &(0x7f0000000140)) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}}) 07:55:49 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1833, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xcd01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="67a0f3812dc805d7714a290f68e5ea95", 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x0, 0x20005090}, 0x40000) set_mempolicy(0x2, &(0x7f0000000080)=0x9, 0x0) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) socket(0x25, 0x1, 0x0) 07:55:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:49 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x100282, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x100, 0x2, 0xff2f, 0x80, 0xfe, 0x3, 0x4}, 0xc) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000080)={0x0, {0xfff, 0x2}}) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c7a597ad46665573d7374617469633a2c00"]) 07:55:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x28) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xc, 0xffff, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) sync() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 07:55:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6d4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x50002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x300, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008091}, 0x8016) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f00000000c0)={{0x4, 0x1}, {0x3f, 0x8}, 0x7ff, 0x3, 0x8}) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000380)=""/246) 07:55:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6d4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x50002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x300, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008091}, 0x8016) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f00000000c0)={{0x4, 0x1}, {0x3f, 0x8}, 0x7ff, 0x3, 0x8}) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000380)=""/246) [ 255.651229][ T8888] tmpfs: Unknown parameter 'mpolzYzÔfeW' 07:55:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x28) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xc, 0xffff, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) sync() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 07:55:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000080)={0x8}, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x64, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r6, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r8, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000800}, 0x40c1) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) [ 256.289177][ T8925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x28) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xc, 0xffff, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) sync() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 256.394296][ T8925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x28) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xc, 0xffff, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) sync() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 07:55:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6d4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x50002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000003c0)={0x0, 0x300, &(0x7f0000000380)={&(0x7f0000000200)={0x24, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008091}, 0x8016) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000080)={0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f00000000c0)={{0x4, 0x1}, {0x3f, 0x8}, 0x7ff, 0x3, 0x8}) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000380)=""/246) 07:55:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x5, 0x0, 0x3c43, 0x2400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000500), 0x7}, 0x0, 0x2000000000000000, 0x4, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x1000000010, 0x80002, 0x0) fsync(r0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800000009000100666c6f77"], 0x64}}, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f00000005c0)={0x20, 0x2, 0x1968, 0x7, 0xffffffff}) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000000)=@xdp={0x2c, 0x2, r4, 0xb}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="06f32220318e5b22aeebd3c6645752f32ce9512ef515d5080a7e5d2d8a0323e0d0cdfba343c56fa359173ebff9dae0012e528f741acb4af6819c1daba862467fdfeaf51487f983", 0x47}, {&(0x7f0000000180)="3b00b1814cb2b478b400da99bc44f73f0fd4a08fc0a277426026fb0bbea07da9c592dc53cc842d9c8b443c67eeed3702b5c3615ae57487b9e282475859879c70cba811f8feaf42ef0f7df402525c69157fc8e9ae0c43efab8f398193098e4115ac598537c258d744e12f2c9c1913de5dee5256539a47f8927ebc8dcfc3cc88b99d0a1b9eb2ebb4a913a2317690eaeb7b585600f1878bf472e0f972a61c76ad215e023d7d02ee849cc00d3ffb46c91b8b36564d04dbe8c08f2e0101a89647de656114368d69f5f97dcb6c2ddb", 0xcc}, {&(0x7f0000000280)="8fa970988430ac4c8d68860b3a82aa50700e5e31fa0577ce37d81e34267975564401515ddee27b34319a65c7cc30a090b52ca8261697093314", 0x39}], 0x3, &(0x7f0000000300)=[{0x48, 0x10b, 0x2f3, "d69edc95906deac737b13dac0d8a66a7e399d8f959c42eaf556756b3cf13aab115195a460e57994313c69379a7087db630623c9821cb5e04"}, {0xb8, 0x102, 0x3, "568248b38df226b2224c0fc12908c222f6417985312070e1a31e1e874370fe7da7fd00effc6300e4f924d84d0f9d2c33b2e794684be01bee7d3297af00e5cf0672e053b89608e5dd4304d9dff04a26e1a7e6d30e2eb40dee4e76100b095bc41fa154039470dd8538599ac92cd37e2e0298449560f30e05c07eda8e03146ce29f3c7bdae6e82cfb6c4ff8bf1cb04366543e1f96d377a96ef0866141c77826aaa6890f96"}, {0x30, 0x102, 0x0, "b111e85b88dbe5c782fbfe5e9dfc5534fa7ebc1bafd18cb8681aed"}, {0x58, 0xff, 0x3ff, "f5c2b4608cde57614b275e479db2dc6c6f4e4236b4fe653a2530e4a53d90f3b7efbb29daf886f372cbb75cc0613e979a0458d8183530239805a03c12c63ff29dc6c641e2ee86048a"}, {0x10, 0x10d, 0xa01}], 0x198}, 0x810) sendmsg$NFT_BATCH(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x3c}}, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) 07:55:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:51 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000001c0), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES64], 0x400002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000340), r2}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) listen(r4, 0xffffffff) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", '\x00', "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 07:55:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELSETELEM={0x48, 0xe, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x70}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:55:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x10, 0x803, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) [ 256.828984][ T8951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x105000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(&(0x7f0000000080)='./file0\x00', 0x161680, 0x80) write$tun(r3, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}}, 0x32) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 07:55:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x11) ioctl$KDGKBDIACR(r0, 0x8924, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) write(r3, &(0x7f00000001c0)="dc2de1c0713ddcb3ee593db0648ce71f5280b832fb42b3d0903e44231f31b0253533167193ed2f9bb0c56de2ed420afcf89ae8861d12197198744c272f3bd00f2a1ff4b675d78ed932136c17b9e88e50912cc561f62a6d4d900677d60b0376870c6aeac9077028aa76e5accdd46853b722bfd8751efc278c94dff8aeebb77aa9507449007954d66655bcf537c41658a59939b58cceca2be4b8a044fdda79940400afff8f48a4f77c94b18ab46fc807d4630a6d081caeb07c3d6c", 0xba) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000000)={0x8001, "0b6bf3539367850c9ef4c88f989c674c490a16c09a40eb76900fe3ca6758cee1", 0x2, 0x5000, 0x2, 0x330000, 0x4}) 07:55:51 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0x5, 0x0, 0x2}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40400c1}, 0x40) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001141d300900000000000000080008"], 0x18}}, 0x0) 07:55:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan1\x00') r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0x209) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x2) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r4, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_TID={0xc}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_FLOW={0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x6c}}, 0x1) 07:55:51 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000080)={0x8}, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_DELCHAIN={0x14}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x6045}, 0x0) [ 257.287002][ T8980] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 257.308329][ T8981] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 257.345005][ T8947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:52 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xc) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400402, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000080)={0x8}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) clone(0xe386206, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:55:52 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:55:52 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x200, 0x200, 0x200, 0x0, 0x5, 0x2d0, 0x308, 0x308, 0x2d0, 0x308, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf867672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "585df8b60a4512ad52358c4ea90d706323110d7c1049bccb554d43e93500"}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 07:55:52 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000540)=ANY=[@ANYRES64], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$inet(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) [ 257.582589][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 257.582602][ T29] audit: type=1800 audit(1592726152.115:27): pid=9001 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15869 res=0 [ 257.713042][ T9011] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:55:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x4) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x100) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x100000}, 0xc) 07:55:52 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000080)={0x8}, 0x0) ioctl$RTC_WIE_OFF(r4, 0x7010) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @local, 'veth0_to_bond\x00'}}, 0x1e) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x8200, 0x0) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x44) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f00000000c0)={'veth0_vlan\x00', r6}) 07:55:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000080)={0x8}, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000100)={&(0x7f00000002c0)="f81eb96016c642a99ff693ec0e1f72661e5cb8ed1cc0e23a3088d81c1c05e03d9084a69f1a9f6674d02e644ed7d09a97268d19ce332d2a249d5ec3595439b39fdf2bd85efacb9cc1b937661617b1e553d13e0746630305d74414714bf071a7654bfabb6457729ee1957c7a9cac10fa24e5e0a2c5db9ef7c32dc76dd40b17f698bc725d5e60420e468bc61b86fc60135fcb818e0ff303aeb6a659312ec8454a06b7f2b78c5719f77ddc4b6584f877e1e782ce4bad2bfa099c6b6b52290b1e4ddd767c", &(0x7f0000000080), &(0x7f00000003c0)="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", &(0x7f00000013c0)="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", 0x0, r2}, 0x38) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="04bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270106d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 07:55:52 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r2) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000340)={0x10000, 0x8, {0x0}, {r2}, 0x3ff, 0xffff}) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) r5 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r6, r8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000240)="2d0610047514c2dc46b689a45c62896cecdd53a714d3d388442b6847222477635348313594127e2e92280564aec138028fd5d968a0711a4554c766a542cec58678c512d644926618c244516e46c8f9b7667dc590f04c88d3f164db401597d210205a0abe98b52951b4ade773fbe67c27cbd3a108f44a", 0x76}, {&(0x7f00000001c0)="36d4", 0x2}], 0x2, &(0x7f0000000440)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r8}}}], 0x38, 0x80}, 0x4008080) r9 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r9) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r10, 0x0, 0x0) 07:55:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:52 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x3, 0x4, @tid=r1}, &(0x7f0000000300)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) [ 258.308344][ T29] audit: type=1800 audit(1592726152.835:28): pid=9001 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15869 res=0 07:55:52 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000080)={0x8}, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f00000000c0)) [ 258.455749][ T9028] EXT4-fs (loop3): Test dummy encryption mode enabled [ 258.490299][ T9028] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 258.632239][ T9064] EXT4-fs (loop3): Test dummy encryption mode enabled 07:55:53 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:55:53 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r5, 0x82, 0x25fc, &(0x7f0000000840)={[{}, {0x1000, 0x4e00, "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"}, {0xa2, 0x4e00, "a334a90a5b5b1c06f8beb2c9dcf42732eb838f508e608338ebc43f98bbd2b5fa9bb1944a80ee76eb20140c11c3c9481def62a6502fdcf1b9dbb51fe41f9eac92ef6361cf54fd2f29cd418202572192768dea0e2adfc19b3184deb2bdbd778a3f2e44fe6427e06b97c17dbcfec65a9585ed7f73f671e52ad83d089a073b85d3633909c5eec51927a8cef411224baee0c0f9f146060c42de0e8de6116f571b5111fcb0"}, {0xd5, 0x4e00, "661baa3a8a8e1b31a99b4cf6d18fc18f6b033ee91995ae6c6efaaeae3a4cedd6dd10075936bf0e0691157f3b8bba81fbb9e0a9668c7b73dd30e0a1a04c5c3fcbd4cadb7201c52981b07386cf23b49c39296767044fdc07bd13a2cd1434e588b687c60b70d2bdaa375285a691c01de54bc2e67189dae1a8ddc66415a7434ad54ba0bee0de06ba708e200e49307c73ed4b1481c0dfbee5b5b1d58d23c546d060308b8b361ae96e82d2221d9d0d649c7d3d948b7900fdf83ea77d0478834793745998a2ae25ab5d75485a59efce8c60cf29679af85670"}, {0xf6, 0x4e00, "332fd059902ce6bd82ee3b8edcf7fff6062df7f76cdfa89aec5e35915f390e4e08f093f84dbdf90541472d1e59ecee13e21f6313b727bbe4c7df16d964d57dc37cf0032d6ae278f32ec0e895e34cc3908f64f17301aae30e57955db0008363fb985442bb98ee5b6328982cc03c79f0cda473d85ced63efc571400646d7fa243cecc0e7ffb273e1096f6c8838b73455d226e9bb46768ba37eb135f6368069a40a1b3aa1b85e3a4705ab92fca99652c5ea5cda15b6428953cfb80cbe99ca2d3f46a2660441a749567d50118667fb09d9c49980251a4935d587d367daf0303c426ac72eadc041420ea7d898b19171beafc11a9ca4366307"}, {0xe4, 0x4e00, "03ba1cda99e9eaf5301a0f538a8020ab4f18dd86186b7c9fbafc77ed49f2d236ed5fe0f5699216e315a4da89e7d04077eee98e5f5ea0bb11a52983098538cc24e403e25ea3389eabd159aaa341fb26200ba84aad9ae2927b8ad686881be9556f6414eac1d2ebe7cacc143855ac0a70d2d471bd067ef5948646463503b58a35616f6b763b4d228a5f25c0c4ea599de8c42c8cea41d1661655e6870dded04134707473aa72524ce3c14021976981c2787a5cc13c506c4077aa9c30b9dc4419bb43be8c3b623612c5a31a3c7cb5039fc91fa383e8309b9057c0f615edd3655ce690a7b8798a"}, {0xd7, 0x4e00, "1196d83b4e3a4f2fbd8c0e9a734bc2ede679bc4dd43f815f275969bf0a3a6c52678c877fb14c7aaedd2385c19bfbe0545a78153f6340d0fe6e6bc0d0d8bc44fe202e7548203c34195303c17995faded714e9063242e7ee834d7e0c7a638e5c56df638eaaa2065119ad26bc86b1080a00ade6052b487830a2ca4f87a6a0a01d29d9c5aa5a3016b501a7d85da0a2c7b8d2e1edf8c30ba43454a55c300a021c3f8d449d76da3e82c0ae8f77a99c8ad0273b366d7f89d37b121582b0a342664f174e2a9246e9b577c0493463305c088ebe16dd722632949814"}, {0x1000, 0x4e00, "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"}, {0xe7, 0x4e00, "dab1973b195621e660ec09fc1f2a5d428bf83ed4e54183d179021627e70383e147119ef0efaeef9f8bf65f52dfba3932ea83ca2dee644aa61fcbe53e78f01acc780d7cff3c52dcc5b2bd6665a119764d5560662996d593fee7f7363be763a3e8d19da78aec21f9248ce78025848e7436a4349f6b457aa9d8928632d8ee89c3e67e8a4b85f17fa4e6e37993c6a0b4aaf826d82c9cb2e72b8fab8e6dfba9634a4fed3df16e8177eaa909d053319d9eb00139124a36d52ea4e6210c1a8e11f98733f16f1ad91d5f4b480b267ee228cd8a23bca65339e8e1a99ffadc2de01f2e2173435a51a256e608"}, {0xbc, 0x4e00, "1454b3c6a74364dedbe9dafa6786bfa3c4523175f3b6042fc1ff4d22dbc3e8bbdb706e67b534a4ecb3d289d317cd42303defd2d22700cee7d1a579c3635d074537a95b0d1c2b9b531defa3b4a04e930045decbad0d596e51310adf3c5d26d4537a8c06d577e334f1f55f1990acfe5face7c64d243e857d41a1c5b01f6d2d49da28a860909cc3ba3b7841df673829b4a968970c5cb3df669ded5900efb7de9452dff9cbde89aacd6e85a1372073e7ef71c5ddb47acd9947a75ebb3897"}]}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}}]}, 0x148}}, 0x0) [ 258.697799][ T9064] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 07:55:53 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) 07:55:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000008e8f"], 0x0) r1 = socket(0x1f, 0x2, 0xd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r2) r3 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, r6) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) fchownat(r0, &(0x7f0000000300)='./file0\x00', r2, r6, 0x400) r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000080)={0x8}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000002c0)={0x4504eab9aa5c4a99, 0x1, 0xa2, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a77, 0x2, [], @p_u8=&(0x7f0000000040)=0xfb}}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x140, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x70000, 0x2, {}, {0x5, 0x2, 0x8, 0x7f, 0x20, 0x4, "34b335de"}, 0x0, 0x2, @planes=&(0x7f0000000180)={0x0, 0xc6, @userptr=0x97, 0x2}, 0x25c3, 0x0, r8}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab70, &(0x7f0000000100)=[{&(0x7f00000000c0)="0a02014d3804000019000300e6007d006c00007a000000000100000001000000004000000040000080000000", 0x2c}], 0x4801, 0x0) 07:55:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffeffff, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x8000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="640000002c00270d000000000000000000000ae5", @ANYRES32=r0, @ANYBLOB="00000000000000000800000009000100666c6f77"], 0x64}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg2\x00', r0}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @hci={0x1f, 0x1}, @xdp={0x2c, 0x1, r1, 0x24}, @llc={0x1a, 0x322, 0x8, 0x3, 0x2, 0x7f, @random="574304c7c8b8"}, 0x7ff, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000300)='xfrm0\x00', 0x23, 0x1000, 0x3}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x808400, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) listen(0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:55:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000090601010000000000000000000000000500010006f6fffc100008000000000000000040fe000004090002"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xfff, 0x0) [ 258.924808][ T29] audit: type=1800 audit(1592726153.455:29): pid=9074 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15859 res=0 07:55:53 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x800, 0x2, 0x20, 0x2000, 0x2}) [ 259.061398][ T2566] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 259.100194][ T9087] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 07:55:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 07:55:53 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xb, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000002940)="0100ffff0000", 0x6}]) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000001240)={0x8, 0x120, 0xfa00, {0x1, {0x48, 0x800, "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", 0x1, 0x9, 0xff, 0x63, 0x2, 0x9, 0x8}, r5}}, 0x128) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000080)={0x8}, 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x49ae, r2, &(0x7f0000000080)="28772b37ea5d2317aecdd3b02d9711aece8331c667cb1271f018c8172edf5406617ee0b54c97eb005de8e629d27b50f030594e23c521f45577c3eee161f8859628ba369541ae43747487a9d83f3c3083bb86a92915d2d8904bd1f83dfd1c4530474bccc77e7d73", 0x67, 0x2, 0x0, 0x3, r6}, &(0x7f0000001200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x5, 0xa, 0x100}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x6, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000001380), &(0x7f00000013c0)=0x4) 07:55:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 259.621838][ T2566] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 259.642870][ T2566] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.726608][ T2566] usb 6-1: Product: syz 07:55:54 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x5, 0x2, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000100)=0x38d, 0x4) fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000001240), r2, 0x1}}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x28}}, 0x200400c0) [ 259.758071][ T2566] usb 6-1: Manufacturer: syz [ 259.816053][ T2566] usb 6-1: SerialNumber: syz 07:55:54 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:55:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'syzkaller1\x00'}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open$cgroup(&(0x7f00000004c0)={0x6, 0x70, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x100, 0x20200, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000240), 0x9}, 0x1c004, 0xfd1, 0x1, 0x3, 0x7ff, 0x200, 0x9}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=@bridge_getneigh={0xa8, 0x1e, 0x10, 0x70bd2b, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x2200, 0x13000}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x4, 0x1ff, 0x7ff, 0x9}}, @IFLA_MTU={0x8, 0x4, 0xfff}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x80}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8dd20d6bc8f53e26e0f73a2934aa92fb"}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0xffffffff}, @IFLA_PHYS_SWITCH_ID={0xe, 0x24, "7731b89aa220cc43d006"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x2000c010) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@remote, 0x4e21, 0x667d, 0x4e22, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0x0, 0x7, 0x97, 0x5, 0x20, 0x1000, 0x0, 0x2}, {0x0, 0xd, 0x7, 0x9}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0xa, @in6=@private0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x9}}, 0xe4) accept$inet6(r0, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) [ 260.088723][ T29] audit: type=1800 audit(1592726154.615:30): pid=9113 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15877 res=0 [ 260.093520][ T9107] usb 6-1: USB disconnect, device number 3 [ 260.372442][ T9109] syz-executor.3 (9109) used greatest stack depth: 22824 bytes left [ 260.662163][ T9107] hub 6-0:1.0: USB hub found [ 260.677185][ T9107] hub 6-0:1.0: 1 port detected 07:55:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES32=r2, @ANYBLOB="357bbfa85d66062c"], 0x40}}, 0x0) 07:55:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000008e8f"], 0x0) r1 = socket(0x1f, 0x2, 0xd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r2) r3 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, r6) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) fchownat(r0, &(0x7f0000000300)='./file0\x00', r2, r6, 0x400) r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000080)={0x8}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000002c0)={0x4504eab9aa5c4a99, 0x1, 0xa2, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a77, 0x2, [], @p_u8=&(0x7f0000000040)=0xfb}}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x140, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x70000, 0x2, {}, {0x5, 0x2, 0x8, 0x7f, 0x20, 0x4, "34b335de"}, 0x0, 0x2, @planes=&(0x7f0000000180)={0x0, 0xc6, @userptr=0x97, 0x2}, 0x25c3, 0x0, r8}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab70, &(0x7f0000000100)=[{&(0x7f00000000c0)="0a02014d3804000019000300e6007d006c00007a000000000100000001000000004000000040000080000000", 0x2c}], 0x4801, 0x0) 07:55:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 07:55:56 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:55:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'syzkaller1\x00'}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open$cgroup(&(0x7f00000004c0)={0x6, 0x70, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x100, 0x20200, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000240), 0x9}, 0x1c004, 0xfd1, 0x1, 0x3, 0x7ff, 0x200, 0x9}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=@bridge_getneigh={0xa8, 0x1e, 0x10, 0x70bd2b, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x2200, 0x13000}, [@IFLA_MAP={0x20, 0xe, {0x0, 0x4, 0x1ff, 0x7ff, 0x9}}, @IFLA_MTU={0x8, 0x4, 0xfff}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x80}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8dd20d6bc8f53e26e0f73a2934aa92fb"}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0xffffffff}, @IFLA_PHYS_SWITCH_ID={0xe, 0x24, "7731b89aa220cc43d006"}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x2000c010) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) socket(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast1, @in=@remote, 0x4e21, 0x667d, 0x4e22, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0x0, 0x7, 0x97, 0x5, 0x20, 0x1000, 0x0, 0x2}, {0x0, 0xd, 0x7, 0x9}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0xa, @in6=@private0, 0x0, 0x0, 0x3, 0x9, 0x0, 0x9}}, 0xe4) accept$inet6(r0, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 07:55:56 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x2e, 0x4, 0x0, {0x5, 0x2, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000100)=0x38d, 0x4) fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000200)=0x5) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000001240), r2, 0x1}}, 0x18) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x28}}, 0x200400c0) [ 261.934730][ T29] audit: type=1800 audit(1592726156.465:31): pid=9150 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15897 res=0 07:55:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) [ 262.053932][ T9153] hub 6-0:1.0: USB hub found [ 262.087675][ T9153] hub 6-0:1.0: 1 port detected 07:55:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES32], 0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r2, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, 0x0, &(0x7f0000000240)='syzkaller\x00', 0xf8000000, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0x1a, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x1}, 0x10, r3}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=""/43, 0x2b, r3}}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000100)={0x8, 'ip6erspan0\x00', {'veth1_to_bridge\x00'}, 0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 07:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f00000000c0)={0x2, 0x100, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x8}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = dup(r4) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r6, 0x5000aea5, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000d34f8581141ae30efd"]) dup2(r7, r6) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 07:55:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000, 0x2}) 07:55:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x2}) 07:55:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000008e8f"], 0x0) r1 = socket(0x1f, 0x2, 0xd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r2) r3 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, r6) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) fchownat(r0, &(0x7f0000000300)='./file0\x00', r2, r6, 0x400) r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000080)={0x8}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000002c0)={0x4504eab9aa5c4a99, 0x1, 0xa2, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a77, 0x2, [], @p_u8=&(0x7f0000000040)=0xfb}}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x140, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x70000, 0x2, {}, {0x5, 0x2, 0x8, 0x7f, 0x20, 0x4, "34b335de"}, 0x0, 0x2, @planes=&(0x7f0000000180)={0x0, 0xc6, @userptr=0x97, 0x2}, 0x25c3, 0x0, r8}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab70, &(0x7f0000000100)=[{&(0x7f00000000c0)="0a02014d3804000019000300e6007d006c00007a000000000100000001000000004000000040000080000000", 0x2c}], 0x4801, 0x0) 07:55:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRESOCT=r3, @ANYRES32=r2, @ANYBLOB="357bbfa85d66062c"], 0x40}}, 0x0) 07:55:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) 07:55:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x2}) 07:55:57 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 263.153266][ T213] tipc: TX() has been purged, node left! 07:55:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) [ 263.276725][ T29] audit: type=1800 audit(1592726157.805:32): pid=9192 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15906 res=0 07:55:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x2}) 07:55:57 executing program 5: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0xb8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x5c) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0x1000, 0x2}], 0xb05c04, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 07:55:58 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000000)={0x1, 0x200, 0xf850, 0x9, 0x10001, 0x8}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) flock(r1, 0xd) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r2, &(0x7f0000001500)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 07:55:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) 07:55:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x0, 0x2}) 07:55:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x2b, 0x4, 0xfe) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x78) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600084e002000a00900cda40ff1ad5c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 07:55:58 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:55:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0200000000008e8f"], 0x0) r1 = socket(0x1f, 0x2, 0xd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(0x0, r2) r3 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r4, r6) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) fchownat(r0, &(0x7f0000000300)='./file0\x00', r2, r6, 0x400) r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000080)={0x8}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000002c0)={0x4504eab9aa5c4a99, 0x1, 0xa2, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a77, 0x2, [], @p_u8=&(0x7f0000000040)=0xfb}}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x140, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x6, 0x1, 0x4, 0x70000, 0x2, {}, {0x5, 0x2, 0x8, 0x7f, 0x20, 0x4, "34b335de"}, 0x0, 0x2, @planes=&(0x7f0000000180)={0x0, 0xc6, @userptr=0x97, 0x2}, 0x25c3, 0x0, r8}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab70, &(0x7f0000000100)=[{&(0x7f00000000c0)="0a02014d3804000019000300e6007d006c00007a000000000100000001000000004000000040000080000000", 0x2c}], 0x4801, 0x0) [ 264.391127][ T29] audit: type=1800 audit(1592726158.916:33): pid=9222 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15903 res=0 07:55:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x0, 0x2}) 07:55:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x0, 0x0, @local, @mcast2, {[], 'Wr\"\x00\x00\x00\x00\x00'}}}}}}, 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:55:59 executing program 5: socket(0x3, 0x0, 0x21) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$KDENABIO(r0, 0x4b36) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f00000000c0)={'syzkaller0\x00', @ifru_flags=0x1}}) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) setgid(0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000802a25000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000020000100008000"/192]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000140)=0xc) listen(r3, 0x101) [ 264.429314][ T9223] MINIX-fs: mounting unchecked file system, running fsck is recommended 07:55:59 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 264.430462][ T9223] minix_free_inode: bit 1 already cleared 07:55:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x0, 0x2}) 07:55:59 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) [ 264.900336][ T29] audit: type=1800 audit(1592726159.426:34): pid=9245 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15893 res=0 07:55:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:55:59 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) [ 265.111405][ T29] audit: type=1804 audit(1592726159.636:35): pid=9246 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir460924866/syzkaller.km8i9v/26/bus" dev="sda1" ino=15900 res=1 07:55:59 executing program 0: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) 07:55:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xaa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x38}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x9, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x6, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x400, 0x8000}, &(0x7f0000000140)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}}, 0x10) 07:55:59 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:55:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30201, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40044}, 0xc811) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x44, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 07:55:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) [ 265.455038][ T9266] FAULT_INJECTION: forcing a failure. [ 265.455038][ T9266] name failslab, interval 1, probability 0, space 0, times 1 [ 265.524908][ T9266] CPU: 1 PID: 9266 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 265.534057][ T9266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.544479][ T9266] Call Trace: [ 265.547943][ T9266] dump_stack+0x188/0x20d [ 265.552828][ T9266] should_fail.cold+0x5/0xa [ 265.557364][ T9266] ? fault_create_debugfs_attr+0x140/0x140 [ 265.563285][ T9266] should_failslab+0x5/0xf [ 265.567901][ T9266] __kmalloc+0x2d9/0x7a0 [ 265.572243][ T9266] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 265.578308][ T9266] ? tomoyo_realpath_from_path+0xc2/0x620 [ 265.584083][ T9266] ? lock_release+0x800/0x800 [ 265.589025][ T9266] ? __lock_acquire+0xc6c/0x48a0 [ 265.593988][ T9266] tomoyo_realpath_from_path+0xc2/0x620 [ 265.599609][ T9266] ? tomoyo_profile+0x42/0x50 [ 265.604408][ T9266] tomoyo_path_number_perm+0x1c2/0x4d0 [ 265.609879][ T9266] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 265.615527][ T9266] ? tomoyo_execute_permission+0x470/0x470 [ 265.621424][ T9266] ? __fget_files+0x30d/0x500 [ 265.626139][ T9266] ? __fget_files+0x32f/0x500 [ 265.631267][ T9266] ? ksys_dup3+0x3c0/0x3c0 [ 265.637200][ T9266] ? __sb_end_write+0x101/0x1d0 [ 265.642083][ T9266] ? vfs_write+0x161/0x5d0 [ 265.646683][ T9266] security_file_ioctl+0x6c/0xb0 [ 265.651640][ T9266] ksys_ioctl+0x50/0x180 [ 265.655904][ T9266] __x64_sys_ioctl+0x6f/0xb0 [ 265.660624][ T9266] do_syscall_64+0xf6/0x7d0 [ 265.665282][ T9266] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 265.671199][ T9266] RIP: 0033:0x45ca59 [ 265.675103][ T9266] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.695064][ T9266] RSP: 002b:00007f17aa829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 265.704122][ T9266] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 265.712613][ T9266] RDX: 00000000200002c0 RSI: 000000000000560a RDI: 0000000000000003 [ 265.720883][ T9266] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 265.728966][ T9266] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 265.737148][ T9266] R13: 000000000000067a R14: 00000000004c973d R15: 00007f17aa82a6d4 [ 266.257666][ T9266] ERROR: Out of memory at tomoyo_realpath_from_path. 07:56:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x0, 0x0, @local, @mcast2, {[], 'Wr\"\x00\x00\x00\x00\x00'}}}}}}, 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:56:00 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_netdev_private(r1, 0x8927, &(0x7f0000000000)=':') r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 07:56:00 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001080000000800000000000000009bd81e6e6359bd0be073b635e8d03c7fce367580543eb902e623ed69181587310760e15161c4013533131be1bd4a775419c4451ba3829866e35a", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700"/36], 0x3c}}, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x8000) signalfd4(r6, &(0x7f0000000180)={[0x1]}, 0x8, 0x80800) 07:56:00 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) 07:56:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 266.465737][ T29] audit: type=1800 audit(1592726160.996:36): pid=9284 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15897 res=0 07:56:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 266.557390][ T9291] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 07:56:01 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) 07:56:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)={[{@fat=@tz_utc='tz=UTC'}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x4, 0x11d}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x224, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x1fc, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x53, 0x1, "5c2fe4fb9b8de6ed740dc49a491217048296f0c7a835e3185942ac924c479871e555560908421ce318919a6f71ca46b6a53dfd75738eb780339d146a62e6149a2919482d222c6fa869e4f83af9c0c7"}, @NL80211_BAND_5GHZ={0xac, 0x1, "c9cfebac15fef14306e50e6187d8a0b7e918ae13044ee82632993a5e174860d8276b83b64d5b494f8d6f907a7a198c57fdad20b5554285c8a9035ca742c8f7c451c07bd9520ab0f6b01d96c3a3d9734662deb06124268e6badf2bcc4ddaeac63a3ce2f6fa1057081a7e4c274a36c0dc014c37603a80acfc50bb96c9657a98a92b4a4851a877cb5d24341e30007781ea5551224d9454c068c8391ae7aec5467a9e68b21ff797ee1bd"}, @NL80211_BAND_2GHZ={0x45, 0x0, "811651819c182feb9e1176573a15d3c91cdd2376813b22ca691faec59285833de94eaee0995773572d556da46bb4a25b6147eb58b4aadc3c5f2c744df8788455e0"}, @NL80211_BAND_60GHZ={0x10, 0x2, "dac31c9eccd0c2bad38269e2"}, @NL80211_BAND_5GHZ={0x4d, 0x1, "17e1e433b6d05246eeef40e899052ed7876984b644a60ac0ca204ea7cccd11a5f41b6b76a068ca006c576b79095ea3055b04be498c6f7c33615ef59e377e2842e7f6f1fd46ad10e393"}, @NL80211_BAND_2GHZ={0x4d, 0x0, "af3df928d5a93f27853134d9c99ff94655a9ee12d4993a3dac1c5bedfc35f4e23a279dc92c891118d62f4e8aada20394fc1e0a65369c35284df7768f31d9b2e1932eca4475cb98fba2"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1b7}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0x224}, 0x1, 0x0, 0x0, 0x4000000}, 0x9d4148c1f447f407) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) 07:56:01 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_netdev_private(r1, 0x8927, &(0x7f0000000000)=':') r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 07:56:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x3}) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, 0x0, 0x0) r1 = userfaultfd(0x80800) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000080)={0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf6, 0x1, 0x7, 0x0, 0x0, 0x4, 0xa8000, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47a, 0x2}, 0x1000, 0x7770, 0x1, 0x8, 0x1ff, 0x8c9, 0x81}, 0xffffffffffffffff, 0xb, r2, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001640)={0xaa, 0xc9409df38803925c}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xffff, 0x7, [0x0, 0x6, 0x101, 0xfff, 0xf7, 0x5, 0x7f]}, 0x16) 07:56:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x0, 0x0, @local, @mcast2, {[], 'Wr\"\x00\x00\x00\x00\x00'}}}}}}, 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:56:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:02 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x20, 0x2000, 0x2}) 07:56:02 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_netdev_private(r1, 0x8927, &(0x7f0000000000)=':') r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 07:56:02 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:02 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, 0x0, 0x0) geteuid() add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xfffffffd}, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, &(0x7f0000000140)) 07:56:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 07:56:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 268.102903][ T29] audit: type=1800 audit(1592726162.636:37): pid=9339 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15923 res=0 07:56:02 executing program 5: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f0000000140)={0x22, 0x4, 0x2, 0x8, 0x6}, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xe, 0x4031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x94000, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000), 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x5) semget$private(0x0, 0x2000000010a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 07:56:02 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_netdev_private(r1, 0x8927, &(0x7f0000000000)=':') r2 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='auxv\x00') 07:56:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 07:56:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 268.425170][ T9355] mmap: syz-executor.5 (9355) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:56:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x0, 0x0, @local, @mcast2, {[], 'Wr\"\x00\x00\x00\x00\x00'}}}}}}, 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:56:04 executing program 4: clone3(0x0, 0xfffffffffffffd9c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0xc16000, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f00000001c0), &(0x7f0000000340)=0x4) r0 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='.dead\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:', r0}) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x2000, 0x118) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r0, @ANYRES64], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000000040)=0x18) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000380)='127.0.0.1\x00', 0x0, &(0x7f00000003c0)='9p\x00', 0x84028, &(0x7f0000000740)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@cache_none='cache=none'}, {@version_9p2000='version=9p2000'}, {@nodevmap='nodevmap'}, {@aname={'aname', 0x3d, ',--$^::&){--{*&!'}}, {@cache_fscache='cache=fscache'}, {@uname={'uname', 0x3d, ','}}, {@afid={'afid', 0x3d, 0x400}}, {@access_client='access=client'}, {@fscache='fscache'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '![:]-'}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type'}}, {@fsmagic={'fsmagic', 0x3d, 0xa51e}}, {@euid_gt={'euid>'}}, {@euid_gt={'euid>'}}]}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x86, 0x7fffffff}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={r3, @in6={{0xa, 0x4e23, 0x400, @private2={0xfc, 0x2, [], 0x1}, 0x3}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000580)={r4, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}, [0x7fffffff, 0x3, 0x66c58abf, 0x80000000001f, 0x4, 0xb2d, 0x1, 0x49cba368, 0x103ff, 0x100000000, 0x5, 0xcd, 0x9, 0x4, 0x2]}, &(0x7f00000000c0)=0x100) unshare(0x40000000) 07:56:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 07:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b32, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:04 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:04 executing program 5: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f0000000140)={0x22, 0x4, 0x2, 0x8, 0x6}, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xe, 0x4031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x94000, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000), 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x5) semget$private(0x0, 0x2000000010a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) [ 269.708889][ T29] audit: type=1800 audit(1592726164.236:38): pid=9392 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15944 res=0 [ 269.713237][ T9383] IPVS: ftp: loaded support on port[0] = 21 07:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b33, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000, 0x2}) 07:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b34, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x2}) 07:56:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b35, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:04 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 270.514907][ T29] audit: type=1800 audit(1592726165.046:39): pid=9436 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15685 res=0 [ 270.693060][ T149] tipc: TX() has been purged, node left! 07:56:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b36, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x2}) 07:56:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x0, 0x0, @local, @mcast2, {[], 'Wr\"\x00\x00\x00\x00\x00'}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:56:05 executing program 4: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f0000000140)={0x22, 0x4, 0x2, 0x8, 0x6}, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xe, 0x4031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x94000, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000), 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x5) semget$private(0x0, 0x2000000010a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 07:56:05 executing program 5: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f0000000140)={0x22, 0x4, 0x2, 0x8, 0x6}, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xe, 0x4031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x94000, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000), 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x5) semget$private(0x0, 0x2000000010a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 07:56:05 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b37, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 271.136106][ T29] audit: type=1800 audit(1592726165.666:40): pid=9456 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15945 res=0 07:56:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x2}) 07:56:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x0, 0x2}) 07:56:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x0, 0x2}) 07:56:06 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6, 0x3}, 0x8) ftruncate(0xffffffffffffffff, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 272.164099][ T29] audit: type=1800 audit(1592726166.696:41): pid=9489 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15933 res=0 07:56:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x0, 0x0, @local, @mcast2, {[], 'Wr\"\x00\x00\x00\x00\x00'}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:56:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b3d, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x0, 0x2}) 07:56:07 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000200), 0x4) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x64, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x54, 0xa, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @payload={{0xc, 0x1, 'payload\x00'}, @void}}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @osf={{0x8, 0x1, 'osf\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xdf}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082abd7008fcdb1f000000000000000035c100ffffac1e010106000e00ff01000008000b000300000000000000000000000000029000000000"], 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) 07:56:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x4844) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000000000611150000000000085100000020000008500000000950fffffee0000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 07:56:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 272.887749][ T29] audit: type=1800 audit(1592726167.416:42): pid=9510 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15964 res=0 07:56:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:07 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) acct(&(0x7f0000000180)='./bus\x00') open_by_handle_at(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="eeff000002000000805fdd7a46fa6f440d94452dfc3d365eab97cbb77c28e19291bd179e1b667fe5c90977df6c515336ac982f16286cffa793c17427b04d57d97e510d31a45471da40c08139701b051c2212ba825400"], 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socket(0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgrp(r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5}, r5, 0x1, 0xffffffffffffffff, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$RTC_VL_CLR(r0, 0x7014) 07:56:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b41, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 273.124922][ T29] audit: type=1804 audit(1592726167.656:43): pid=9525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir375866421/syzkaller.R1eoyL/35/bus" dev="sda1" ino=15965 res=1 07:56:07 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 273.276537][ T29] audit: type=1804 audit(1592726167.706:44): pid=9525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir375866421/syzkaller.R1eoyL/35/bus" dev="sda1" ino=15965 res=1 [ 273.306702][ T9518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.388970][ T9536] FAULT_INJECTION: forcing a failure. [ 273.388970][ T9536] name failslab, interval 1, probability 0, space 0, times 0 07:56:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b44, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 273.468787][ T29] audit: type=1804 audit(1592726167.706:45): pid=9525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir375866421/syzkaller.R1eoyL/35/bus" dev="sda1" ino=15965 res=1 [ 273.480868][ T9536] CPU: 0 PID: 9536 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 273.499212][ T9536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.509283][ T9536] Call Trace: [ 273.512595][ T9536] dump_stack+0x188/0x20d [ 273.516952][ T9536] should_fail.cold+0x5/0xa [ 273.521493][ T9536] ? fault_create_debugfs_attr+0x140/0x140 [ 273.527478][ T9536] should_failslab+0x5/0xf [ 273.531911][ T9536] __kmalloc+0x2d9/0x7a0 [ 273.536174][ T9536] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 273.542167][ T9536] ? tomoyo_realpath_from_path+0xc2/0x620 [ 273.547910][ T9536] ? lock_release+0x800/0x800 [ 273.552604][ T9536] ? __lock_acquire+0xc6c/0x48a0 [ 273.557605][ T9536] tomoyo_realpath_from_path+0xc2/0x620 [ 273.563170][ T9536] ? tomoyo_profile+0x42/0x50 [ 273.567871][ T9536] tomoyo_path_number_perm+0x1c2/0x4d0 [ 273.573371][ T9536] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 273.579130][ T9536] ? tomoyo_execute_permission+0x470/0x470 [ 273.584978][ T9536] ? __fget_files+0x30d/0x500 [ 273.589697][ T9536] ? __fget_files+0x32f/0x500 [ 273.594393][ T9536] ? ksys_dup3+0x3c0/0x3c0 [ 273.598824][ T9536] ? __sb_end_write+0x101/0x1d0 [ 273.603708][ T9536] ? vfs_write+0x161/0x5d0 [ 273.608144][ T9536] security_file_ioctl+0x6c/0xb0 [ 273.611537][ T29] audit: type=1804 audit(1592726167.726:46): pid=9525 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir375866421/syzkaller.R1eoyL/35/bus" dev="sda1" ino=15965 res=1 [ 273.613118][ T9536] ksys_ioctl+0x50/0x180 [ 273.613144][ T9536] __x64_sys_ioctl+0x6f/0xb0 [ 273.645135][ T9536] do_syscall_64+0xf6/0x7d0 [ 273.649659][ T9536] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 273.655600][ T9536] RIP: 0033:0x45ca59 [ 273.659596][ T9536] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.679470][ T9536] RSP: 002b:00007f32c9ad6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 273.687926][ T9536] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 273.695911][ T9536] RDX: 00000000200002c0 RSI: 000000000000560a RDI: 0000000000000003 [ 273.703952][ T9536] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 273.711936][ T9536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 273.719906][ T9536] R13: 000000000000067a R14: 00000000004c973d R15: 00007f32c9ad76d4 [ 273.932544][ T9536] ERROR: Out of memory at tomoyo_realpath_from_path. [ 274.088464][ T9525] Process accounting resumed [ 274.113323][ T9522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:56:08 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b45, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:08 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000180)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x0, 0x0, @local, @mcast2, {[], 'Wr\"\x00\x00\x00\x00\x00'}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:56:08 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x30}}, @in6={0xa, 0x4e21, 0x21c, @private2={0xfc, 0x2, [], 0x1}, 0x100}], 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) getrandom(&(0x7f0000000100)=""/42, 0x2a, 0x2) gettid() sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x2007}}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) [ 274.275121][ T9560] FAULT_INJECTION: forcing a failure. [ 274.275121][ T9560] name failslab, interval 1, probability 0, space 0, times 0 [ 274.295378][ T29] audit: type=1800 audit(1592726168.826:47): pid=9559 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15960 res=0 07:56:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 274.366553][ T9560] CPU: 0 PID: 9560 Comm: syz-executor.0 Not tainted 5.7.0-syzkaller #0 [ 274.376931][ T9560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.386996][ T9560] Call Trace: [ 274.390300][ T9560] dump_stack+0x188/0x20d [ 274.394737][ T9560] should_fail.cold+0x5/0xa [ 274.399266][ T9560] ? fault_create_debugfs_attr+0x140/0x140 [ 274.405186][ T9560] ? get_fs_root_and_pwd_rcu.isra.0+0x3a0/0x3a0 [ 274.411459][ T9560] should_failslab+0x5/0xf [ 274.415897][ T9560] __kmalloc+0x2d9/0x7a0 [ 274.420151][ T9560] ? tomoyo_encode2.part.0+0xec/0x3b0 [ 274.425622][ T9560] ? d_absolute_path+0x10c/0x160 [ 274.430576][ T9560] ? __d_path+0x140/0x140 [ 274.434956][ T9560] tomoyo_encode2.part.0+0xec/0x3b0 [ 274.440171][ T9560] tomoyo_encode+0x28/0x50 [ 274.444896][ T9560] tomoyo_realpath_from_path+0x184/0x620 [ 274.450555][ T9560] tomoyo_path_number_perm+0x1c2/0x4d0 [ 274.456030][ T9560] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 274.461685][ T9560] ? tomoyo_execute_permission+0x470/0x470 [ 274.467695][ T9560] ? __fget_files+0x30d/0x500 [ 274.472444][ T9560] ? __fget_files+0x32f/0x500 [ 274.477150][ T9560] ? ksys_dup3+0x3c0/0x3c0 [ 274.481668][ T9560] ? __sb_end_write+0x101/0x1d0 [ 274.486549][ T9560] ? vfs_write+0x161/0x5d0 [ 274.491106][ T9560] security_file_ioctl+0x6c/0xb0 [ 274.496152][ T9560] ksys_ioctl+0x50/0x180 [ 274.500422][ T9560] __x64_sys_ioctl+0x6f/0xb0 [ 274.505055][ T9560] do_syscall_64+0xf6/0x7d0 [ 274.509664][ T9560] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 274.515661][ T9560] RIP: 0033:0x45ca59 [ 274.519714][ T9560] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.540210][ T9560] RSP: 002b:00007f32c9ad6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 274.548725][ T9560] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 274.556718][ T9560] RDX: 00000000200002c0 RSI: 000000000000560a RDI: 0000000000000003 [ 274.564886][ T9560] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 274.572872][ T9560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 274.580975][ T9560] R13: 000000000000067a R14: 00000000004c973d R15: 00007f32c9ad76d4 07:56:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b47, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b48, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 275.342905][ T9560] ERROR: Out of memory at tomoyo_realpath_from_path. 07:56:10 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) acct(&(0x7f0000000180)='./bus\x00') open_by_handle_at(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="eeff000002000000805fdd7a46fa6f440d94452dfc3d365eab97cbb77c28e19291bd179e1b667fe5c90977df6c515336ac982f16286cffa793c17427b04d57d97e510d31a45471da40c08139701b051c2212ba825400"], 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socket(0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = getpgrp(r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5}, r5, 0x1, 0xffffffffffffffff, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$RTC_VL_CLR(r0, 0x7014) 07:56:10 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b49, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:10 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 275.641741][ T9524] Process accounting resumed 07:56:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 275.761491][ T29] audit: type=1800 audit(1592726170.297:48): pid=9595 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15963 res=0 07:56:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 275.892502][ T29] audit: type=1800 audit(1592726170.297:49): pid=9594 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15966 res=0 07:56:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 276.152413][ T29] audit: type=1804 audit(1592726170.427:50): pid=9601 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir375866421/syzkaller.R1eoyL/36/bus" dev="sda1" ino=15973 res=1 [ 276.365312][ T29] audit: type=1804 audit(1592726170.487:51): pid=9598 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir375866421/syzkaller.R1eoyL/36/bus" dev="sda1" ino=15973 res=1 07:56:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4122, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 276.545317][ T29] audit: type=1804 audit(1592726170.487:52): pid=9598 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir375866421/syzkaller.R1eoyL/36/bus" dev="sda1" ino=15973 res=1 [ 276.697523][ T29] audit: type=1804 audit(1592726170.527:53): pid=9598 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir375866421/syzkaller.R1eoyL/36/bus" dev="sda1" ino=15973 res=1 07:56:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 07:56:12 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5, 0x3}, 0x8) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4d, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b2f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:12 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) pipe(&(0x7f0000000000)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0180000012f352ebf14dab82ea7d8783e63e45907ee0ab4aa8bbaeb4061513002197069cc22ff05274b59df52ea112a93e026fa90c4d0e0098a54e98e3854832f11145c1e77268133dcfb2ca1ac745ef00ae72a57ad4ee5e7501bb28ed5437e0c1d71015591e9157442dce5423b95a29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x76, &(0x7f0000000000)=@assoc_value={r6}, 0x8) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 07:56:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 277.438195][ T9596] Process accounting resumed [ 277.550391][ T29] audit: type=1800 audit(1592726172.087:54): pid=9639 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15996 res=0 07:56:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b4e, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b30, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 277.644402][ T29] audit: type=1800 audit(1592726172.087:55): pid=9637 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15997 res=0 07:56:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b31, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b60, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) 07:56:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b32, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x20, 0x2000}) [ 278.432894][ T9671] ================================================================== [ 278.433087][ T9671] BUG: KASAN: global-out-of-bounds in fbcon_get_font+0x2f4/0x6f0 [ 278.433101][ T9671] Read of size 32 at addr ffffffff8875b580 by task syz-executor.1/9671 [ 278.433106][ T9671] [ 278.433121][ T9671] CPU: 0 PID: 9671 Comm: syz-executor.1 Not tainted 5.7.0-syzkaller #0 [ 278.433130][ T9671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.433135][ T9671] Call Trace: [ 278.433156][ T9671] dump_stack+0x188/0x20d [ 278.433174][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.433188][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.433234][ T9671] print_address_description.constprop.0.cold+0x5/0x413 [ 278.433285][ T9671] ? vprintk_func+0x97/0x1a6 [ 278.433304][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.433319][ T9671] kasan_report.cold+0x1f/0x37 [ 278.433337][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.433353][ T9671] check_memory_region+0x141/0x190 [ 278.433369][ T9671] memcpy+0x20/0x60 [ 278.433385][ T9671] fbcon_get_font+0x2f4/0x6f0 [ 278.433407][ T9671] ? display_to_var+0x7b0/0x7b0 [ 278.433479][ T9671] con_font_op+0x1f7/0x1160 [ 278.433524][ T9671] ? apparmor_capable+0x454/0x8a0 [ 278.433542][ T9671] ? con_write+0xe0/0xe0 [ 278.433561][ T9671] ? find_held_lock+0x2d/0x110 [ 278.433577][ T9671] ? cap_capable+0x1eb/0x250 [ 278.433597][ T9671] ? security_capable+0x8e/0xc0 [ 278.433621][ T9671] vt_ioctl+0xb9b/0x2640 [ 278.433638][ T9671] ? complete_change_console+0x3a0/0x3a0 [ 278.433656][ T9671] ? tomoyo_path_number_perm+0x238/0x4d0 [ 278.433675][ T9671] ? tomoyo_execute_permission+0x470/0x470 [ 278.433724][ T9671] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 278.433742][ T9671] ? complete_change_console+0x3a0/0x3a0 [ 278.433785][ T9671] tty_ioctl+0xedc/0x1440 [ 278.433809][ T9671] ? tty_vhangup+0x30/0x30 [ 278.433831][ T9671] ? do_vfs_ioctl+0x50c/0x1360 [ 278.433851][ T9671] ? ioctl_file_clone+0x180/0x180 [ 278.433868][ T9671] ? __fget_files+0x32f/0x500 [ 278.433886][ T9671] ? ksys_dup3+0x3c0/0x3c0 [ 278.433929][ T9671] ? __x64_sys_futex+0x380/0x4f0 [ 278.433952][ T9671] ? tty_vhangup+0x30/0x30 [ 278.433970][ T9671] ksys_ioctl+0x11a/0x180 [ 278.433991][ T9671] __x64_sys_ioctl+0x6f/0xb0 [ 278.434007][ T9671] do_syscall_64+0xf6/0x7d0 [ 278.434027][ T9671] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 278.434047][ T9671] RIP: 0033:0x45ca59 [ 278.434066][ T9671] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.434075][ T9671] RSP: 002b:00007f17aa829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.434089][ T9671] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 278.434098][ T9671] RDX: 00000000200002c0 RSI: 0000000000004b60 RDI: 0000000000000003 [ 278.434107][ T9671] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.434116][ T9671] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 278.434126][ T9671] R13: 000000000000067a R14: 00000000004c973d R15: 00007f17aa82a6d4 [ 278.434149][ T9671] [ 278.434155][ T9671] The buggy address belongs to the variable: [ 278.434213][ T9671] fontdata_8x16+0x1000/0x1120 [ 278.434217][ T9671] [ 278.434223][ T9671] Memory state around the buggy address: [ 278.434236][ T9671] ffffffff8875b480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.434254][ T9671] ffffffff8875b500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.434266][ T9671] >ffffffff8875b580: fa fa fa fa 06 fa fa fa fa fa fa fa 05 fa fa fa [ 278.434272][ T9671] ^ [ 278.434283][ T9671] ffffffff8875b600: fa fa fa fa 06 fa fa fa fa fa fa fa 00 00 03 fa [ 278.434294][ T9671] ffffffff8875b680: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.434300][ T9671] ================================================================== [ 278.434305][ T9671] Disabling lock debugging due to kernel taint [ 278.452963][ T9671] Kernel panic - not syncing: panic_on_warn set ... [ 278.452983][ T9671] CPU: 0 PID: 9671 Comm: syz-executor.1 Tainted: G B 5.7.0-syzkaller #0 [ 278.452991][ T9671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.452996][ T9671] Call Trace: [ 278.453019][ T9671] dump_stack+0x188/0x20d [ 278.453036][ T9671] ? fbcon_get_font+0x210/0x6f0 [ 278.453153][ T9671] panic+0x2e3/0x75c [ 278.453169][ T9671] ? add_taint.cold+0x16/0x16 [ 278.453186][ T9671] ? preempt_schedule_common+0x5e/0xc0 [ 278.453201][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.453213][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.453229][ T9671] ? preempt_schedule_thunk+0x16/0x18 [ 278.453254][ T9671] ? trace_hardirqs_on+0x55/0x230 [ 278.453269][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.453281][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.453297][ T9671] end_report+0x4d/0x53 [ 278.453311][ T9671] kasan_report.cold+0xd/0x37 [ 278.453326][ T9671] ? fbcon_get_font+0x2f4/0x6f0 [ 278.453339][ T9671] check_memory_region+0x141/0x190 [ 278.453353][ T9671] memcpy+0x20/0x60 [ 278.453367][ T9671] fbcon_get_font+0x2f4/0x6f0 [ 278.453383][ T9671] ? display_to_var+0x7b0/0x7b0 [ 278.453396][ T9671] con_font_op+0x1f7/0x1160 [ 278.453409][ T9671] ? apparmor_capable+0x454/0x8a0 [ 278.453423][ T9671] ? con_write+0xe0/0xe0 [ 278.453437][ T9671] ? find_held_lock+0x2d/0x110 [ 278.453450][ T9671] ? cap_capable+0x1eb/0x250 [ 278.453464][ T9671] ? security_capable+0x8e/0xc0 [ 278.453481][ T9671] vt_ioctl+0xb9b/0x2640 [ 278.453497][ T9671] ? complete_change_console+0x3a0/0x3a0 [ 278.453512][ T9671] ? tomoyo_path_number_perm+0x238/0x4d0 [ 278.453527][ T9671] ? tomoyo_execute_permission+0x470/0x470 [ 278.453541][ T9671] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 278.453554][ T9671] ? complete_change_console+0x3a0/0x3a0 [ 278.453565][ T9671] tty_ioctl+0xedc/0x1440 [ 278.453578][ T9671] ? tty_vhangup+0x30/0x30 [ 278.453594][ T9671] ? do_vfs_ioctl+0x50c/0x1360 [ 278.453610][ T9671] ? ioctl_file_clone+0x180/0x180 [ 278.453623][ T9671] ? __fget_files+0x32f/0x500 [ 278.453638][ T9671] ? ksys_dup3+0x3c0/0x3c0 [ 278.453653][ T9671] ? __x64_sys_futex+0x380/0x4f0 [ 278.453668][ T9671] ? tty_vhangup+0x30/0x30 [ 278.453682][ T9671] ksys_ioctl+0x11a/0x180 [ 278.453699][ T9671] __x64_sys_ioctl+0x6f/0xb0 [ 278.453715][ T9671] do_syscall_64+0xf6/0x7d0 [ 278.453729][ T9671] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 278.453739][ T9671] RIP: 0033:0x45ca59 [ 278.453755][ T9671] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.453762][ T9671] RSP: 002b:00007f17aa829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.453775][ T9671] RAX: ffffffffffffffda RBX: 00000000004f3120 RCX: 000000000045ca59 [ 278.453783][ T9671] RDX: 00000000200002c0 RSI: 0000000000004b60 RDI: 0000000000000003 [ 278.453791][ T9671] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.453799][ T9671] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 278.453807][ T9671] R13: 000000000000067a R14: 00000000004c973d R15: 00007f17aa82a6d4 [ 278.455498][ T9671] Kernel Offset: disabled [ 279.140336][ T9671] Rebooting in 86400 seconds..