Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 120.204029][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 120.204079][ T33] audit: type=1800 audit(1584263956.267:39): pid=11322 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 120.232152][ T33] audit: type=1800 audit(1584263956.277:40): pid=11322 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 122.749646][ T33] audit: type=1400 audit(1584263958.807:41): avc: denied { map } for pid=11498 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.197' (ECDSA) to the list of known hosts. 2020/03/15 09:19:31 fuzzer started [ 135.418286][ T33] audit: type=1400 audit(1584263971.477:42): avc: denied { map } for pid=11507 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/15 09:19:36 dialing manager at 10.128.0.26:39629 2020/03/15 09:19:36 syscalls: 2967 2020/03/15 09:19:36 code coverage: enabled 2020/03/15 09:19:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/15 09:19:36 extra coverage: enabled 2020/03/15 09:19:36 setuid sandbox: enabled 2020/03/15 09:19:36 namespace sandbox: enabled 2020/03/15 09:19:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/15 09:19:36 fault injection: enabled 2020/03/15 09:19:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/15 09:19:36 net packet injection: enabled 2020/03/15 09:19:36 net device setup: enabled 2020/03/15 09:19:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/15 09:19:36 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 140.729201][ T33] audit: type=1400 audit(1584263976.787:43): avc: denied { integrity } for pid=11522 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 09:22:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x0, 0x1ff}]}) [ 290.689532][ T33] audit: type=1400 audit(1584264126.747:44): avc: denied { map } for pid=11525 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=173 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 291.110443][T11526] IPVS: ftp: loaded support on port[0] = 21 [ 291.318338][T11526] chnl_net:caif_netlink_parms(): no params data found [ 291.474860][T11526] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.482256][T11526] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.491433][T11526] device bridge_slave_0 entered promiscuous mode [ 291.506552][T11526] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.514279][T11526] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.523484][T11526] device bridge_slave_1 entered promiscuous mode [ 291.571523][T11526] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.590489][T11526] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.638279][T11526] team0: Port device team_slave_0 added [ 291.652705][T11526] team0: Port device team_slave_1 added [ 291.695071][T11526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.702279][T11526] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.728396][T11526] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.746192][T11526] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.753508][T11526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.779645][T11526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.899610][T11526] device hsr_slave_0 entered promiscuous mode [ 292.153363][T11526] device hsr_slave_1 entered promiscuous mode [ 292.442301][ T33] audit: type=1400 audit(1584264128.497:45): avc: denied { create } for pid=11526 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 292.449236][T11526] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 292.467261][ T33] audit: type=1400 audit(1584264128.507:46): avc: denied { write } for pid=11526 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 292.467357][ T33] audit: type=1400 audit(1584264128.507:47): avc: denied { read } for pid=11526 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 292.583412][T11526] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 292.842014][T11526] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 292.992919][T11526] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 293.475460][T11526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.514089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.523505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.547919][T11526] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.574261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.585171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.594724][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.601990][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.614329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.630805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.640224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.649427][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.656664][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.713419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.723549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.734431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.745055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.792532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.801357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.811191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.820386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.829949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.855580][T11526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.868693][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.893255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.902996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.955513][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.963332][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.001158][T11526] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.065631][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.075808][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.137506][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.147326][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.171583][T11526] device veth0_vlan entered promiscuous mode [ 294.180271][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.189631][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.227809][T11526] device veth1_vlan entered promiscuous mode [ 294.307905][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.318167][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.327542][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.337347][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.360756][T11526] device veth0_macvtap entered promiscuous mode [ 294.382688][T11526] device veth1_macvtap entered promiscuous mode [ 294.394342][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.403654][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.467756][T11526] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.475680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.485363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.510261][T11526] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.518268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.528501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.955304][ T33] audit: type=1400 audit(1584264131.017:48): avc: denied { associate } for pid=11526 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 295.189081][T11553] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:22:11 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) 09:22:11 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 295.681796][ T33] audit: type=1804 audit(1584264131.737:49): pid=11561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/2/bus" dev="sda1" ino=16498 res=1 [ 295.719492][ T33] audit: type=1804 audit(1584264131.777:50): pid=11561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/2/bus" dev="sda1" ino=16498 res=1 [ 295.767394][ T33] audit: type=1804 audit(1584264131.827:51): pid=11561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/2/bus" dev="sda1" ino=16498 res=1 [ 295.817728][ T33] audit: type=1804 audit(1584264131.867:52): pid=11561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/2/bus" dev="sda1" ino=16498 res=1 09:22:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) r1 = socket$inet6(0xa, 0x0, 0x80) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0x7, 0x4) r2 = dup(r1) sendmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000200)="3cc341af0098d590bd493a0d743ec7a886e6b5dbe05ca3382616660cd432084b193fb4a0c8b2b7c36b806a24be322c789fde81b7f2dc3d42c78284017b9e4ee8562586da3fd481790ab3a28cc4a5255d13338f7f0a5f48d000d69c36636c3a741b4e406f4557c064b014503c75aa30", 0x6f}, {&(0x7f0000000300)="70000b469722bb4c3aa6810bd329e5c0e8d9dbc7a91799b077eac557a4bee1a282a26ba96d29b4a7c70bde1b630ddb6dfd124a9a36bf1380de53f5ae5e0243aec4d00446d95bebcefe98cd78ae833346ca81c39c73ae9991258208c297650f7fef8d80384559b915491e1f0efd22de4e6d8550b3ddd379fe647149b8d88cd53452cb990eeb6a1fe5779b3479406ae583a929aa6bd6bf08f4293b034885c5a08c819b2ab274afdb5f83e3fbd3598ec986abfbc8aec92fff034cd8b4e3be8107e9c0148291b8feb44834c21ee1d9b20a670f404a8ffc87c5cbe1f46443cd0a705951d010d94e30d069ff5084129e9a873082b37f32bad0ceb3c48cd9b4ffce3419a37c19f9b05935869e01393db5e5b0e595ca86205069f2976e01befffa5507cf648def5c5ef37d8330b1263d6a651716293ac0b15edca1c668afa885ce802617d4a2d4924ae3bb6d2205ff3f997b04f56a7d8e37f8f1ff9cecd3fc2ebb71dafc5de92a598b176c29d36ac9e185580b82bae58ef2b8a2c6f74cbc3ea07d105abb29aa489263dd6c4f8e22ba84c64dcb9ddcd9b14ee9cbc7c21d9db19b86149ceecec2695f0c9f72c0b894bb6d6d43f7cd042179ab6a668c19a24b667fd4d52c186f01214e880804817d578c567083272c47d3471111c35dfd183498bb173c1e45db2a8e8afe42de852f9208b57f43b4a0036bc005c48afcda1c27b2f545c346bd91d31fbaef051fac367b75146a85ca96d28d4eccfd5eddb91db94047f45c8e6d9154787e35e32d479ac9d43d3bc2aac803ae1c8bd44b4cf38be1155a27dc51b8bae7cea4ed8dd335a5acb13875e558751812bdf5b5b067fe4909af03e2645f75f575c32559b33e3a436ddfcf57a032c2d639b1d37124c8e31498c26da067fb8d24268ffb1c6c498d032ad7a1ad587e58ce73447e51775d4aa284d0188609fc906de0208ba9d59ac65beb16601eb95a666f915fdc0da6309743c15753d37cc3e65a845abe05247bd637c15a63a2b2239a9dc0b5fe22010769f2c70f65e345b879f7e0e2337c31a8d5984daed925fdbfc76f8696654a073707c132da8e7a1fcf363b2d1e34b5a0e980bd18fb0c840f4af2b95981e8e9ee096c85eb5f3495726e8baa551f07cab2a7127c3c9a19f9ffc39daedbe37405fbaf0f3bff0ca147ab1bfc9914886abba4b54b4310f4b4f5af0dd36c3a198875bb4197c17e60b007a9fefcf1320b6e4feb3606ff834765e9924af4407c96148f4c4bac3b026dda245e6f9750c6950fc7eea7f8953ad52cd2b77d24c7e5d7edd8bd32b23dabafa621d46f52faa2068e620ce5804fa2c46a948bfe660dfc18187ca971869a571ad2d2f9b6b84f99ebeaf47ad004020ca2dcacdefe7ecce9771260cc1cc8927562d774fc6e4c44e65218db8e50958bac4bd5b2aee29452a92ecbfe44f3c6724ae834edc1eb8e89d9e6a204bcc8f09c7ca047d271ecd358b5d9899a41b98bcb2398d0e1b128baf3daa809f1ee6f86c31142d0b8bc9eb65ff16731cb28afc04715f7b25518449ec83c66e1b7e481dfa143b58be4fb4c1f6759194cf5b87fd173f6053a773b6d9fa78bf4098d956878133792cb36d140d18a40fe08cd2da454bf3fcb3cc17800db48b8fbccf8bc93e6750f3fa89ccf2773456c51695b14e133d9ab95fd092370380c9589c57babf3d85feee4258b7a498864b898bc3fca0a2e8affa6a7cef301f4dbd12272cbbbe3b5f37a26727204bb8df1016d5d0ebc5de49cc4794243a76c23a45be4937faa5a1ff36a17102ff3553dc08965a38f38d9f31a5cc5d1deae3f50757234d7a0990b4fb289aa06ee47275a20e9b5f44835540bb1f3d074c396584758b273dfad1617f14d26873a83044bc57aa9d8ca0bf857614dd2772515703696964124e46273fd470df5ee1caf14dfb3255ea1b1e9efec42117bd22fabb332884c858dceecdf383dea6f028a4ac22d26f82873def89601ed63736c283da55dea26a947c9ba743f20915a58c43b8415aeb72c2d01c7a7cccee681b18654b7cbc187cdd70d0e10602543ce5f8aad17f7dc72261eff80bd43b456bf9febcf8a773bba7026e7a776d00ab2d164903a18e8417172e5b1be17671fb761544bd1e29b0b538611344bb6b5f31f72f14bfac1cc33087c49bd51b25d97cba31039e49f464fdfc718c7af74b92995dec7595ddd154c4c8d8ab180121fa6a6cd5b7d00a50077f30bd3aa6e1939561754d07d52c2142430cfc5d4abcadeaa66affdfc37f1518faccdc2b3595c8ee30e98a82ad4f805883fc40c2329563a7092f52adbde9aa3698c0b01a66db1df89bfb2c2a4a198868b3d250e280fa56b0461823fe33b727d2100a13265cc671dc4ffa64325e5dc5bbcdc8eda12f26a348635880caddd7f23deeb1e0ee4e548866d129b0d9582a1d7321aa01accc58ee2d31b4908d7c61ab69e67672fac94e83557ebe98bd5bd0f5b017bb978f3154ccb90497d0d25083af431f96c3edd6e52fedd2ff60af01af856e178a4f06c482dea8f9eb470fa6f6af9d8c99241c569448abc86afc89cb32e27aa0877835792baa343283b85964d5ed1f11d6eff566c64c71320cd3fce81bb32f1786169e267ccfdd61a91971324bfe6b8801562447f06e9d1157ebf2df08c2e1118117052ec324fa840d46a87d913487afa749cadbd34a5edf93dfc182306f4c35242004adbc2bd917d8f26863afadfdf3db105bc3e2797b82ae9bcc2e88637f8cbd86b3e5e24c96b9776cb58961b73f1fe01723d86efb2427b24a5bbc2bc32493d8dcff7d3d28a98e8e4cbb848b42923b8a86f06abfecbcc431dd3529af440afc7db45274295d599ca5812c97a1afa82aac3833367546d5ceaa24248aa1ee9ab5d276d05853a20e45fe07d5ea8e5baddae50b1ff7da9532e5dfe3f1d1267466cffe891c182adf8e17c269b98262a69e11b2e5f2bcd62c456148dccbfaf36a042630320be6ed4837e75741910b01dc785778995b4991dbf1c480bdc91d5f1f2ef35c9d3b3f6dc9eb57526b7a3cc36dc0ed930d920c7a55be587072ec864ee60950885251dbfdcda4cba55bafcbd237de8cf26ed6e631418d4e54e0d79494e1e10ae0385b0861dd2fd6728e6f3b43915e4c58d8cc49aec07d80440a0a0519ba4b3b60b259c93c1604438a60083556626bf553f333da9b35c494bab896d50cf3f6749c7d07fac17022c4e83010fc417164050fa41128f605ad53f0d7df7a6d6d7d61185d6759d9cdaa3e5f6501fc8cdfcd5c96b0b534d0ba7337f6c75ff007f18d57ec81c778d607d6e7766d60538c805aed42e9426aab804e4ca07fb58a7822ce49b9422747798f30ed422b2d4faa3679aaea1e08f106cb1b2757f65330906fe402a68f6dee283ac5ed0b9064cfbcecabc81768f3cf7809824653dc26bd1f3e1e4865d876bda6ae984210d9d7c2736df7d0407db928286f0fb19fa233bb8ef15f6493809543a61ea33667d6232382f079e26114704b770efe77c2655d680e34b2ef536df79f7ea9547ac6ec779b49a169e2753b8e2d139af598135be24894a297901558a0fff6644dad97231c36730ae7d184e830fa743cf2d160b46ea95fc0fe119bb389f3659cbf24b0b65131319c7d6d884c35c654fde56c78ab113dcfb1639639862df26d8a490184b24bdb429a3d17dedcfc875592dc08c4bb870fa7877cd8a1956d7bc8051ce3cdcd17673a205d6a81ec78ac9e5f5ddb0176b5cf2e44fc4c11ca666ca31501092f2de0e19c3e4ad90db67748735b10a5d10d718b3423bc9a4133811e9f061144a00d5e9963bd5fc13e58855ce9fc1fe11edcc4db2c779428024c64a6605056570320bd45880748d80dfeda271fa7d333e430e37232b1e3d68fac53ee05525640d34ca220c5cf1245fcf56a61f53cf1d4fda372c68142f1e244d7077bfac856aaf3b327c470732f99feec3ee24173b2928e6ec7b1285415d809dff0a2c79413655fcfffa23abe0d56ea680d38b3d31cf32ecabb7aeb7cd7ee1fd20571ec59417fcc70e077902ba6b7997d60b938222ef3ba1b8758df491ec984e6c7bdf78867c438e5a7c8810b9c7c8cb2ce637165591dbb9d4774c4b78165c7e936526a388dad40036332aefb9182fcc6ff4727264d07c08f2de8e32996276ad53f5d504a4297033160fe1b9f00ff83939e2c9eed42c1c46597d6cc2207190355a00eec1ad9520c4c2c7f0196128e361b3d6b617b87be4d66614db57c19ef577bdcf261e594eed458f0a06ede8a0b3f836bdbf79798aa1d0a09c15ee417882e73a311108d8f02aec565e624791332500dff2feafa79e64d277ea6c5dfe7b31a943fe4f0f4aa1a68a1824ab1a24686fc8a2b67b1b61bd5dabd27fde6fdad50b4d1f78bd2185de3efa666051c456f4d199dff190cd1f154cbbeb9851a37bbcc003a6d572d75cfb626d6520a63c71a93b1c5d14bfafa59c878978f07998f2d383016a623f0209a19c41cde7911421509a1fdbf9b505fa4f658613132e41291db192ac95cd16027d1ca1c6a608310316504576c84e02c5307528a4108858867a294e10f6621bbc1109edbdcc1f7199c88f58bf23e5e39f5dac8c21b4ab3fde22448ac87e0706274b6ec2e480d8bf04517a5deb4505d828b65fc45e424c41b68db4ec0920ad218dc48b77ba36d7ebea545e0a3c09d1d206e9def73a0925dc8a1258eb4a45f8041417d16fa6d06be0ea7e5a1e4bb5f9cd4389e4b5c13c50ca578d623406830ba07f6ef128cddfdcd09339a462f43ecb8c3ed4b87526ce7480e27b4241119f9d1537ce517e3733a0839c1baa84f1caedad0185e24ee878a5e799f2473a278a8d00e6fb9886849b9b596d607904d4f6a070d23b8e48f87c9f5e92024eba76f9be491cf717748d8d15e8aca2b4889e4018ef063e1fd417539a991e9c65bdc15640d47e09becfa52c2142204f465534470db8ac97cbdd650a189888f64623bee5c76dbe735ee3bf4ba465580eefb47f3af06cd7a45360a072b271227affce52c14aaa0198e975d43ffc3d51afc6edced30f824daa0be4f526f9f75c7b89b80a2bcb7e6827aea0be2b2387046e740cc2005db180f9ee388482272c7fe0f518ee71d3521b30cf73bfc729386a0a8599f1c5fc852b213f91c4e3cd1d481520df940546a47d68c10fd4891605b4087b2234104e45b49ca0c968a3909effcdc4ee8340da384fa80ffb739392ca4f09baeaf1a2a5efbe43a66b06620a762f79ae997c9118254f1035f4a84941f653649c2eac07c7dd5f68b2020dde3091a46da55a5d101775eb68ab84f4bd8f0c425ab8c2d18005e670069337c01ec51315a350b0b8744a165949d998c5f71f3ae92216221c73ebc1bd24f972f6ee8ccd820aa09c4a4d51f2e9f3461906a8a4b68872c07597a1c310da76c08e855c9882b87afed6e431eecb935698c9b1159893c0ec", 0xf00}, {&(0x7f0000001300)}, {&(0x7f0000001340)="7a36df294f4e5c456bce64a77dc990a2a99e4b94f2f0c86db2495b908c0cc562c9223434559b8f1fc2942b34fb5f2b88b3e441743bfb1e263c81690f8d18b6c6c5de955c4bbe90c9c100045b1272db8277cf294d92a71d9961fcc8f4dd4a2f8769826e479d4130", 0x67}, {&(0x7f00000013c0)="227e2cecb7dabf1b8fd09b4c7a508ec74b619a713e75d7ff840ec10ac92a278f65f532b9748681f24e3e2f8874927addd2a6ab222824b6bf7e342d87dc3b1b555aa916d9658a94e3b81d716cd7a665309e7ca61591f050f4d828c0dc8ebd1bfcad851d0ab00102d1bee649acd1068480bbb45c22ae88a7680743e43cf7f8f5f3049642a0292c061a651bf2d8adef60a7c753ceb03547c6c76c20d270695405e92157d768f3603166b979c154807625053501d68e62f0f75194b58bcd1e4ca4b756541708443c1b971ec056270b5089913d2bb208c9a280ce4a", 0xd9}], 0x5, &(0x7f0000001500)=[{0xd8, 0x10a, 0x400, "72d8a442c05e2aa242c2e7eb6c04cf6ef4cc25e0960acd27d07121d52c9cd5816b7af71fb630554a7a3b8b21b21f08d47eed57a7941424134268bb8782e2f2e51d46421fdb01ed8578bda7707be183c417acee9bfcbe75ac7c817a87c5006dd415783cb4e39f58e67acb3fbc8832d4b1e264ce58560e53c8fd4bcb99acb73b0f0dd3f677708b57c125ac0fb2eafd6182bca0f0d5c4a462fcb22f43044656e08c85592a760e0c5d4ba540cd202d4506c3221ff08b5fadfc37e1378a61f012aa031f9d299bced5f547ac744407"}, {0x48, 0x112, 0x9, "1dc3be07ffa6c080e2e1ecf715becbf21651d7e05b279a73e07a64fdfb4f9a264a59554dc5af81401cb7ad732ad27463e2bb6f95fcc829967a6e17"}, {0x38, 0x105, 0x3, "f3b1cfcdf1a22921c06fb6cd6152046d8100b450b9c2dfb6f23edd6cd7b489c8a3d878e4e66ada3815"}, {0x60, 0x11, 0x0, "0fc8797b65a6b8f697474e64817eb049a8e4d59e2998bd0a0e83b7bf1dceddc0a1981abcb6586684386cefafc1eb2864683e8134a35e526c29fd155ec0b3e006b22a62b8f4bb1a33aac229bfe1938bc831c5dd9a"}], 0x1b8}, 0x4000) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x200, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x24008060}, 0x4) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xea) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 09:22:12 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 296.418784][ T33] audit: type=1804 audit(1584264132.477:53): pid=11567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/3/bus" dev="sda1" ino=16498 res=1 [ 296.479256][ T33] audit: type=1804 audit(1584264132.537:54): pid=11566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/3/bus" dev="sda1" ino=16498 res=1 [ 296.652056][T11568] IPVS: ftp: loaded support on port[0] = 21 09:22:12 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 296.930456][T11568] chnl_net:caif_netlink_parms(): no params data found [ 297.023241][ T33] audit: type=1804 audit(1584264133.087:55): pid=11573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/4/bus" dev="sda1" ino=16503 res=1 [ 297.093798][ T33] audit: type=1804 audit(1584264133.137:56): pid=11572 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/4/bus" dev="sda1" ino=16503 res=1 [ 297.210976][T11568] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.218319][T11568] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.227585][T11568] device bridge_slave_0 entered promiscuous mode [ 297.244524][T11568] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.252197][T11568] bridge0: port 2(bridge_slave_1) entered disabled state 09:22:13 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 297.261299][T11568] device bridge_slave_1 entered promiscuous mode [ 297.391105][T11568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.434755][T11568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.483558][ T33] audit: type=1804 audit(1584264133.527:57): pid=11579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/5/bus" dev="sda1" ino=16503 res=1 [ 297.511170][ T33] audit: type=1804 audit(1584264133.557:58): pid=11579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/5/bus" dev="sda1" ino=16503 res=1 [ 297.548388][T11568] team0: Port device team_slave_0 added [ 297.565223][T11568] team0: Port device team_slave_1 added [ 297.607398][T11568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.614520][T11568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.640565][T11568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.658386][T11568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.665491][T11568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.691691][T11568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:22:13 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 297.799812][T11568] device hsr_slave_0 entered promiscuous mode [ 297.844732][T11568] device hsr_slave_1 entered promiscuous mode [ 297.903152][T11568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.910776][T11568] Cannot create hsr debugfs directory [ 298.022813][ T33] audit: type=1804 audit(1584264134.087:59): pid=11583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/6/bus" dev="sda1" ino=16503 res=1 09:22:14 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 298.226746][T11568] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.271658][T11568] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.321766][T11568] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.359525][T11568] netdevsim netdevsim1 netdevsim3: renamed from eth3 09:22:14 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 298.658662][T11568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.717973][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.728497][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.765931][T11568] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.803327][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.814386][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.823544][ T3391] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.830734][ T3391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.890602][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.899695][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.909750][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.918967][ T3391] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.926346][ T3391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.935349][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.946079][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.026419][T11568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.036957][T11568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.057454][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.068588][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 09:22:15 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 299.078772][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.088942][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.099153][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.108506][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.118594][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.128047][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.209793][T11568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.243271][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.252924][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.261605][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.269400][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.323687][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.334283][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.408037][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.416926][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.437011][T11568] device veth0_vlan entered promiscuous mode [ 299.447826][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.457113][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.490815][T11568] device veth1_vlan entered promiscuous mode 09:22:15 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 299.611657][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.621109][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.630306][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.640019][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.663360][T11568] device veth0_macvtap entered promiscuous mode [ 299.703229][T11568] device veth1_macvtap entered promiscuous mode [ 299.809879][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.820771][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.834483][T11568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.844895][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.854199][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.863325][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.873090][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.907256][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.919760][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.933115][T11568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.942960][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.952910][ T3391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:22:16 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:16 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:16 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 300.941576][ T33] kauditd_printk_skb: 9 callbacks suppressed [ 300.941649][ T33] audit: type=1804 audit(1584264136.997:69): pid=11628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/13/bus" dev="sda1" ino=16504 res=1 [ 300.990997][ T33] audit: type=1400 audit(1584264137.047:70): avc: denied { open } for pid=11627 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 301.014798][ T33] audit: type=1400 audit(1584264137.047:71): avc: denied { kernel } for pid=11627 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 301.038724][ T33] audit: type=1400 audit(1584264137.047:72): avc: denied { confidentiality } for pid=11627 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 301.264946][ C0] hrtimer: interrupt took 50413 ns 09:22:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) r1 = socket$inet6(0xa, 0x0, 0x80) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000040)=0x7, 0x4) r2 = dup(r1) sendmsg(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000200)="3cc341af0098d590bd493a0d743ec7a886e6b5dbe05ca3382616660cd432084b193fb4a0c8b2b7c36b806a24be322c789fde81b7f2dc3d42c78284017b9e4ee8562586da3fd481790ab3a28cc4a5255d13338f7f0a5f48d000d69c36636c3a741b4e406f4557c064b014503c75aa30", 0x6f}, {&(0x7f0000000300)="70000b469722bb4c3aa6810bd329e5c0e8d9dbc7a91799b077eac557a4bee1a282a26ba96d29b4a7c70bde1b630ddb6dfd124a9a36bf1380de53f5ae5e0243aec4d00446d95bebcefe98cd78ae833346ca81c39c73ae9991258208c297650f7fef8d80384559b915491e1f0efd22de4e6d8550b3ddd379fe647149b8d88cd53452cb990eeb6a1fe5779b3479406ae583a929aa6bd6bf08f4293b034885c5a08c819b2ab274afdb5f83e3fbd3598ec986abfbc8aec92fff034cd8b4e3be8107e9c0148291b8feb44834c21ee1d9b20a670f404a8ffc87c5cbe1f46443cd0a705951d010d94e30d069ff5084129e9a873082b37f32bad0ceb3c48cd9b4ffce3419a37c19f9b05935869e01393db5e5b0e595ca86205069f2976e01befffa5507cf648def5c5ef37d8330b1263d6a651716293ac0b15edca1c668afa885ce802617d4a2d4924ae3bb6d2205ff3f997b04f56a7d8e37f8f1ff9cecd3fc2ebb71dafc5de92a598b176c29d36ac9e185580b82bae58ef2b8a2c6f74cbc3ea07d105abb29aa489263dd6c4f8e22ba84c64dcb9ddcd9b14ee9cbc7c21d9db19b86149ceecec2695f0c9f72c0b894bb6d6d43f7cd042179ab6a668c19a24b667fd4d52c186f01214e880804817d578c567083272c47d3471111c35dfd183498bb173c1e45db2a8e8afe42de852f9208b57f43b4a0036bc005c48afcda1c27b2f545c346bd91d31fbaef051fac367b75146a85ca96d28d4eccfd5eddb91db94047f45c8e6d9154787e35e32d479ac9d43d3bc2aac803ae1c8bd44b4cf38be1155a27dc51b8bae7cea4ed8dd335a5acb13875e558751812bdf5b5b067fe4909af03e2645f75f575c32559b33e3a436ddfcf57a032c2d639b1d37124c8e31498c26da067fb8d24268ffb1c6c498d032ad7a1ad587e58ce73447e51775d4aa284d0188609fc906de0208ba9d59ac65beb16601eb95a666f915fdc0da6309743c15753d37cc3e65a845abe05247bd637c15a63a2b2239a9dc0b5fe22010769f2c70f65e345b879f7e0e2337c31a8d5984daed925fdbfc76f8696654a073707c132da8e7a1fcf363b2d1e34b5a0e980bd18fb0c840f4af2b95981e8e9ee096c85eb5f3495726e8baa551f07cab2a7127c3c9a19f9ffc39daedbe37405fbaf0f3bff0ca147ab1bfc9914886abba4b54b4310f4b4f5af0dd36c3a198875bb4197c17e60b007a9fefcf1320b6e4feb3606ff834765e9924af4407c96148f4c4bac3b026dda245e6f9750c6950fc7eea7f8953ad52cd2b77d24c7e5d7edd8bd32b23dabafa621d46f52faa2068e620ce5804fa2c46a948bfe660dfc18187ca971869a571ad2d2f9b6b84f99ebeaf47ad004020ca2dcacdefe7ecce9771260cc1cc8927562d774fc6e4c44e65218db8e50958bac4bd5b2aee29452a92ecbfe44f3c6724ae834edc1eb8e89d9e6a204bcc8f09c7ca047d271ecd358b5d9899a41b98bcb2398d0e1b128baf3daa809f1ee6f86c31142d0b8bc9eb65ff16731cb28afc04715f7b25518449ec83c66e1b7e481dfa143b58be4fb4c1f6759194cf5b87fd173f6053a773b6d9fa78bf4098d956878133792cb36d140d18a40fe08cd2da454bf3fcb3cc17800db48b8fbccf8bc93e6750f3fa89ccf2773456c51695b14e133d9ab95fd092370380c9589c57babf3d85feee4258b7a498864b898bc3fca0a2e8affa6a7cef301f4dbd12272cbbbe3b5f37a26727204bb8df1016d5d0ebc5de49cc4794243a76c23a45be4937faa5a1ff36a17102ff3553dc08965a38f38d9f31a5cc5d1deae3f50757234d7a0990b4fb289aa06ee47275a20e9b5f44835540bb1f3d074c396584758b273dfad1617f14d26873a83044bc57aa9d8ca0bf857614dd2772515703696964124e46273fd470df5ee1caf14dfb3255ea1b1e9efec42117bd22fabb332884c858dceecdf383dea6f028a4ac22d26f82873def89601ed63736c283da55dea26a947c9ba743f20915a58c43b8415aeb72c2d01c7a7cccee681b18654b7cbc187cdd70d0e10602543ce5f8aad17f7dc72261eff80bd43b456bf9febcf8a773bba7026e7a776d00ab2d164903a18e8417172e5b1be17671fb761544bd1e29b0b538611344bb6b5f31f72f14bfac1cc33087c49bd51b25d97cba31039e49f464fdfc718c7af74b92995dec7595ddd154c4c8d8ab180121fa6a6cd5b7d00a50077f30bd3aa6e1939561754d07d52c2142430cfc5d4abcadeaa66affdfc37f1518faccdc2b3595c8ee30e98a82ad4f805883fc40c2329563a7092f52adbde9aa3698c0b01a66db1df89bfb2c2a4a198868b3d250e280fa56b0461823fe33b727d2100a13265cc671dc4ffa64325e5dc5bbcdc8eda12f26a348635880caddd7f23deeb1e0ee4e548866d129b0d9582a1d7321aa01accc58ee2d31b4908d7c61ab69e67672fac94e83557ebe98bd5bd0f5b017bb978f3154ccb90497d0d25083af431f96c3edd6e52fedd2ff60af01af856e178a4f06c482dea8f9eb470fa6f6af9d8c99241c569448abc86afc89cb32e27aa0877835792baa343283b85964d5ed1f11d6eff566c64c71320cd3fce81bb32f1786169e267ccfdd61a91971324bfe6b8801562447f06e9d1157ebf2df08c2e1118117052ec324fa840d46a87d913487afa749cadbd34a5edf93dfc182306f4c35242004adbc2bd917d8f26863afadfdf3db105bc3e2797b82ae9bcc2e88637f8cbd86b3e5e24c96b9776cb58961b73f1fe01723d86efb2427b24a5bbc2bc32493d8dcff7d3d28a98e8e4cbb848b42923b8a86f06abfecbcc431dd3529af440afc7db45274295d599ca5812c97a1afa82aac3833367546d5ceaa24248aa1ee9ab5d276d05853a20e45fe07d5ea8e5baddae50b1ff7da9532e5dfe3f1d1267466cffe891c182adf8e17c269b98262a69e11b2e5f2bcd62c456148dccbfaf36a042630320be6ed4837e75741910b01dc785778995b4991dbf1c480bdc91d5f1f2ef35c9d3b3f6dc9eb57526b7a3cc36dc0ed930d920c7a55be587072ec864ee60950885251dbfdcda4cba55bafcbd237de8cf26ed6e631418d4e54e0d79494e1e10ae0385b0861dd2fd6728e6f3b43915e4c58d8cc49aec07d80440a0a0519ba4b3b60b259c93c1604438a60083556626bf553f333da9b35c494bab896d50cf3f6749c7d07fac17022c4e83010fc417164050fa41128f605ad53f0d7df7a6d6d7d61185d6759d9cdaa3e5f6501fc8cdfcd5c96b0b534d0ba7337f6c75ff007f18d57ec81c778d607d6e7766d60538c805aed42e9426aab804e4ca07fb58a7822ce49b9422747798f30ed422b2d4faa3679aaea1e08f106cb1b2757f65330906fe402a68f6dee283ac5ed0b9064cfbcecabc81768f3cf7809824653dc26bd1f3e1e4865d876bda6ae984210d9d7c2736df7d0407db928286f0fb19fa233bb8ef15f6493809543a61ea33667d6232382f079e26114704b770efe77c2655d680e34b2ef536df79f7ea9547ac6ec779b49a169e2753b8e2d139af598135be24894a297901558a0fff6644dad97231c36730ae7d184e830fa743cf2d160b46ea95fc0fe119bb389f3659cbf24b0b65131319c7d6d884c35c654fde56c78ab113dcfb1639639862df26d8a490184b24bdb429a3d17dedcfc875592dc08c4bb870fa7877cd8a1956d7bc8051ce3cdcd17673a205d6a81ec78ac9e5f5ddb0176b5cf2e44fc4c11ca666ca31501092f2de0e19c3e4ad90db67748735b10a5d10d718b3423bc9a4133811e9f061144a00d5e9963bd5fc13e58855ce9fc1fe11edcc4db2c779428024c64a6605056570320bd45880748d80dfeda271fa7d333e430e37232b1e3d68fac53ee05525640d34ca220c5cf1245fcf56a61f53cf1d4fda372c68142f1e244d7077bfac856aaf3b327c470732f99feec3ee24173b2928e6ec7b1285415d809dff0a2c79413655fcfffa23abe0d56ea680d38b3d31cf32ecabb7aeb7cd7ee1fd20571ec59417fcc70e077902ba6b7997d60b938222ef3ba1b8758df491ec984e6c7bdf78867c438e5a7c8810b9c7c8cb2ce637165591dbb9d4774c4b78165c7e936526a388dad40036332aefb9182fcc6ff4727264d07c08f2de8e32996276ad53f5d504a4297033160fe1b9f00ff83939e2c9eed42c1c46597d6cc2207190355a00eec1ad9520c4c2c7f0196128e361b3d6b617b87be4d66614db57c19ef577bdcf261e594eed458f0a06ede8a0b3f836bdbf79798aa1d0a09c15ee417882e73a311108d8f02aec565e624791332500dff2feafa79e64d277ea6c5dfe7b31a943fe4f0f4aa1a68a1824ab1a24686fc8a2b67b1b61bd5dabd27fde6fdad50b4d1f78bd2185de3efa666051c456f4d199dff190cd1f154cbbeb9851a37bbcc003a6d572d75cfb626d6520a63c71a93b1c5d14bfafa59c878978f07998f2d383016a623f0209a19c41cde7911421509a1fdbf9b505fa4f658613132e41291db192ac95cd16027d1ca1c6a608310316504576c84e02c5307528a4108858867a294e10f6621bbc1109edbdcc1f7199c88f58bf23e5e39f5dac8c21b4ab3fde22448ac87e0706274b6ec2e480d8bf04517a5deb4505d828b65fc45e424c41b68db4ec0920ad218dc48b77ba36d7ebea545e0a3c09d1d206e9def73a0925dc8a1258eb4a45f8041417d16fa6d06be0ea7e5a1e4bb5f9cd4389e4b5c13c50ca578d623406830ba07f6ef128cddfdcd09339a462f43ecb8c3ed4b87526ce7480e27b4241119f9d1537ce517e3733a0839c1baa84f1caedad0185e24ee878a5e799f2473a278a8d00e6fb9886849b9b596d607904d4f6a070d23b8e48f87c9f5e92024eba76f9be491cf717748d8d15e8aca2b4889e4018ef063e1fd417539a991e9c65bdc15640d47e09becfa52c2142204f465534470db8ac97cbdd650a189888f64623bee5c76dbe735ee3bf4ba465580eefb47f3af06cd7a45360a072b271227affce52c14aaa0198e975d43ffc3d51afc6edced30f824daa0be4f526f9f75c7b89b80a2bcb7e6827aea0be2b2387046e740cc2005db180f9ee388482272c7fe0f518ee71d3521b30cf73bfc729386a0a8599f1c5fc852b213f91c4e3cd1d481520df940546a47d68c10fd4891605b4087b2234104e45b49ca0c968a3909effcdc4ee8340da384fa80ffb739392ca4f09baeaf1a2a5efbe43a66b06620a762f79ae997c9118254f1035f4a84941f653649c2eac07c7dd5f68b2020dde3091a46da55a5d101775eb68ab84f4bd8f0c425ab8c2d18005e670069337c01ec51315a350b0b8744a165949d998c5f71f3ae92216221c73ebc1bd24f972f6ee8ccd820aa09c4a4d51f2e9f3461906a8a4b68872c07597a1c310da76c08e855c9882b87afed6e431eecb935698c9b1159893c0ec", 0xf00}, {&(0x7f0000001300)}, {&(0x7f0000001340)="7a36df294f4e5c456bce64a77dc990a2a99e4b94f2f0c86db2495b908c0cc562c9223434559b8f1fc2942b34fb5f2b88b3e441743bfb1e263c81690f8d18b6c6c5de955c4bbe90c9c100045b1272db8277cf294d92a71d9961fcc8f4dd4a2f8769826e479d4130", 0x67}, {&(0x7f00000013c0)="227e2cecb7dabf1b8fd09b4c7a508ec74b619a713e75d7ff840ec10ac92a278f65f532b9748681f24e3e2f8874927addd2a6ab222824b6bf7e342d87dc3b1b555aa916d9658a94e3b81d716cd7a665309e7ca61591f050f4d828c0dc8ebd1bfcad851d0ab00102d1bee649acd1068480bbb45c22ae88a7680743e43cf7f8f5f3049642a0292c061a651bf2d8adef60a7c753ceb03547c6c76c20d270695405e92157d768f3603166b979c154807625053501d68e62f0f75194b58bcd1e4ca4b756541708443c1b971ec056270b5089913d2bb208c9a280ce4a", 0xd9}], 0x5, &(0x7f0000001500)=[{0xd8, 0x10a, 0x400, "72d8a442c05e2aa242c2e7eb6c04cf6ef4cc25e0960acd27d07121d52c9cd5816b7af71fb630554a7a3b8b21b21f08d47eed57a7941424134268bb8782e2f2e51d46421fdb01ed8578bda7707be183c417acee9bfcbe75ac7c817a87c5006dd415783cb4e39f58e67acb3fbc8832d4b1e264ce58560e53c8fd4bcb99acb73b0f0dd3f677708b57c125ac0fb2eafd6182bca0f0d5c4a462fcb22f43044656e08c85592a760e0c5d4ba540cd202d4506c3221ff08b5fadfc37e1378a61f012aa031f9d299bced5f547ac744407"}, {0x48, 0x112, 0x9, "1dc3be07ffa6c080e2e1ecf715becbf21651d7e05b279a73e07a64fdfb4f9a264a59554dc5af81401cb7ad732ad27463e2bb6f95fcc829967a6e17"}, {0x38, 0x105, 0x3, "f3b1cfcdf1a22921c06fb6cd6152046d8100b450b9c2dfb6f23edd6cd7b489c8a3d878e4e66ada3815"}, {0x60, 0x11, 0x0, "0fc8797b65a6b8f697474e64817eb049a8e4d59e2998bd0a0e83b7bf1dceddc0a1981abcb6586684386cefafc1eb2864683e8134a35e526c29fd155ec0b3e006b22a62b8f4bb1a33aac229bfe1938bc831c5dd9a"}], 0x1b8}, 0x4000) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x200, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x24008060}, 0x4) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xea) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 09:22:17 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 301.767079][ T33] audit: type=1800 audit(1584264137.827:73): pid=11637 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="file1" dev="sda1" ino=16496 res=0 [ 301.934929][ T33] audit: type=1804 audit(1584264137.997:74): pid=11643 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/14/bus" dev="sda1" ino=16508 res=1 09:22:18 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 302.327865][ T33] audit: type=1804 audit(1584264138.387:75): pid=11652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/15/bus" dev="sda1" ino=16512 res=1 [ 302.355511][ T33] audit: type=1804 audit(1584264138.407:76): pid=11651 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/15/bus" dev="sda1" ino=16512 res=1 09:22:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 09:22:18 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 302.969859][ T33] audit: type=1804 audit(1584264139.027:77): pid=11659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/16/bus" dev="sda1" ino=16511 res=1 [ 302.997560][ T33] audit: type=1804 audit(1584264139.027:78): pid=11659 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/16/bus" dev="sda1" ino=16511 res=1 09:22:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 09:22:19 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:19 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:19 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 304.103545][T11672] IPVS: ftp: loaded support on port[0] = 21 09:22:20 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:20 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 304.433002][T11672] chnl_net:caif_netlink_parms(): no params data found [ 304.586387][T11672] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.594277][T11672] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.603676][T11672] device bridge_slave_0 entered promiscuous mode [ 304.619251][T11672] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.626972][T11672] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.636279][T11672] device bridge_slave_1 entered promiscuous mode [ 304.694322][T11672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.726865][T11672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.797008][T11672] team0: Port device team_slave_0 added [ 304.818500][T11672] team0: Port device team_slave_1 added [ 304.867111][T11672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.874263][T11672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.900866][T11672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.926654][T11672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.933845][T11672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.959942][T11672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:22:21 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 305.098848][T11672] device hsr_slave_0 entered promiscuous mode [ 305.133981][T11672] device hsr_slave_1 entered promiscuous mode 09:22:21 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 305.203424][T11672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.211054][T11672] Cannot create hsr debugfs directory 09:22:21 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 305.785846][T11672] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 305.845604][T11672] netdevsim netdevsim2 netdevsim1: renamed from eth1 09:22:22 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)=[{0x94, 0x84, 0x5, "db50acb2c8a8f423124550f33b3b638dc1d0d6de5cd090696d797e6a1b0a730ac1ed3378f502d17a0d39eac68124d8c86324a98fbb6f4387b1e28347545e3d7c6fcdd93a1fc42c6497ca7e6b0c02e8cc3c34ad87b4834a76ddb126b8098f5b65d965e563b8f3f258d6366bb15e788ff3314b2c43cd5595d9cd7098c4af959afef50601d05d91e2"}, {0xa8, 0x113, 0xfbf, "e5f61b78a7646d3be22b5f5c885a7f4c03a6dac39a4fb71a99ce960ddc1b1b8e78a107b8731cd383d09be76fc352070af21d40ae7270dbb40503a85199a5b6ad546707002b40e3abe766f598304473179ea98f359cbe178707851272a5701e48254781b5a3b7cd33db13f96aa506b3f2115aeb2e643ccbac93e5a214248abf5f10d9b3185428a062cdd874805143e10c5a47a8869fda4d629b"}, {0x100, 0x1, 0x0, "412208f120928c4ad9bda71811039375accba10705bc32949b113e68311a486a199182806388ea5a45d63415b131a924413807660ae8f92c5de4b8b571d7ed33b29fcc1735dd6e0f119ab98333fd9ab93cc15ed79410838714698a09829fc3ad519611e932bfc0e441ae250b59420265e80ecc4cf845f1b9a7ae3f0c136eed4e5eb8a7eecf00e65db71edf71d4badbc1958221afde1a9f6fc43957965822d1a48cee890bbaf8bad2f6e737912402749526c02269281c9af7a60d83e7c31107b77160a5f5a975c810b268435f563eac81330e190d80b5da4ddaf58048d4ac69f566b17934033e4e732bad51eaf32edeadf07085"}], 0x23c}, 0x8040) [ 305.913676][T11672] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 305.976149][T11672] netdevsim netdevsim2 netdevsim3: renamed from eth3 09:22:22 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0xff, 0x56595559, 0x2, @discrete={0x40, 0xfffff1dd}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6000000030000100000000000000000000001f774c000100480001000b000100736b626d6f640000340002800a000300aaaaaaaaaabb0000240002000000000000000000000000469d2306000000000000000000000000000000000004000600"], 0x60}}, 0x0) [ 306.583621][T11672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.662509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.671299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.698158][T11672] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.769264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.779425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.788657][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.795906][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.867422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.876926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.889003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.898373][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.905625][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.914673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.925488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.014254][T11672] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.025172][T11672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.046509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.056927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.067044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.077579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.087643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.097065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.106948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.116436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.139396][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.149217][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.278266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.286067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.334101][T11672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.399779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.409586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.479549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.490246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.516795][T11672] device veth0_vlan entered promiscuous mode [ 307.528317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.537517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.578652][T11672] device veth1_vlan entered promiscuous mode [ 307.667516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.677211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.702553][T11672] device veth0_macvtap entered promiscuous mode [ 307.729496][T11672] device veth1_macvtap entered promiscuous mode [ 307.786352][T11672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.797025][T11672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.807467][T11672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.818012][T11672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.831274][T11672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.842646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.852817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.862022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.871889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.007766][T11672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.018499][T11672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.028930][T11672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.039475][T11672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.053234][T11672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.062099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.072617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:22:25 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000180)="b8e0d96cf5160c710073819a29322cd594af82843eb225bc96d5603638621b7a91b9ebe0c84a9f2882851eb01c2477abe9e653ceecab6775aeb5c2cea581944b6832638db066592094f2e9d418d00b8fa228f95c6d006ac17247dd1b13ec8c8955bca25236c9e8e37d625b", 0x6b, 0x3d}, {&(0x7f0000000200)="37b80922ea407d49cd33", 0xa, 0x6}, {&(0x7f0000000240)="ad82d548486eb7630f53983616024fe1adef997b2fef99340ee3a2355634225321d1c215ead760a9098d03e252bdb8cffb2ed764cbb5d6522becaea3c950896398bf5d28ff03986b0c8b84a6ce2cf1c184b56f3e7aaef92a95ef62456190b79fc838a764e80f4d6109b3ed851ee6c50b71f1b7e49248bf391cd55ce65ee97596c52c71f2e0d52a0cdc9dcee8f921608e481d0e66a9e597bc8b6d102f9417b84b6550dbc58af270d8d12abbe9dba570024408549376039679d9365a1250bdcc05aa094ad61de6f832a43e894d845edecf", 0xd0, 0xceeb}, {&(0x7f0000000340)="72ad4f8c4c6e3d2dd42ca1d61bdddb24184d382c250a0b1868d4063a62fd5fa8bf4bcc58b93cf38c72617fd470e23ad2e42f0056543b891678067bc1779dd93034b2dd827f5db757d0473c22209554c4f69a45ab23898c98054542b755254e4aadb898f82f49b4beee670ebff51282bdc2f52671c37e7a39e961233a52d21a5e581f838deb433f52bfbb3d47a9d96762a864f0d7bfc0b158dd82b68e38c9e5f639a3479408669bd4da438c67f05b1a1fea4699f6619624e36e23d2833a9121710c463d1696b6e6fbf5a9083075afe531f90d16c8813c3379077670a1ca0f12dd089a472825e98c6a2d9c9c7527e9e5553b39f0970eb6", 0xf6, 0xb29}], 0x101800c, &(0x7f0000000480)={[{@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@dont_appraise='dont_appraise'}]}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080003000500000008001c00", @ANYRES32, @ANYBLOB="10000500bddd00000800160005000000"], 0x5c}}, 0x0) 09:22:25 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000040)={&(0x7f00000000c0)="556cc72be803afeb780e7eeb4ff844b0bfbf6616086ba12d8fdd038b878a5c4f21109ee8b8afb1a96d3b8d91d1c7638fa61124791392448477340b10f5452102ca23ca355c833af3c3", 0x49, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000000)="b896d3042874e1146327acaa112c6a339ab8541bebdd0f789c376b1ada779d4ce6f35d", 0x23, r4}) dup2(r1, r2) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 09:22:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2200, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x181, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x17d801, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 309.717881][T11745] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 09:22:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x8}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r4, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xddc}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20040810) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r8 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r7, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000f2", @ANYRES16=r7, @ANYBLOB="000426bd7000ffdbdf250e00000008002c0000000080"], 0x1c}, 0x1, 0x0, 0x0, 0x40400c0}, 0x4000010) [ 310.136709][ T33] kauditd_printk_skb: 14 callbacks suppressed [ 310.136770][ T33] audit: type=1400 audit(1584264146.197:93): avc: denied { name_bind } for pid=11751 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:22:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x200000) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, 0x1, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xb2}]}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffff9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x101}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x387c9c31}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x100}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7ff}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x1) [ 310.167033][ T33] audit: type=1400 audit(1584264146.197:94): avc: denied { node_bind } for pid=11751 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 310.190736][ T33] audit: type=1400 audit(1584264146.237:95): avc: denied { name_connect } for pid=11751 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:22:26 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="640000001000390700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e000000200012000c00010069703667726500002c00020014000600c4e6f0e1be118746bbbf83fb842f55121400070032c6e6b6cb33caba54dd554cc9cf730a75781fdb135d9f9385bd37ee646637d4f64f6e66ea89abe812d529b170410ca772d437de51ce9dad791f611a6b1675de507945826df07d5276163cf848046f49c06685a44c4515a3005e2adfae1efea08170c7f069542387e187de1ffa59c5e2a8198d54377853c4edaf9ec437f93245ecb74791ca05552614e3dfb7cac81b929e133edf74181788389091e966f5d6355fd24c697ab4318525856a8841b17c68f4000000000000"], 0x64}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0xc0100) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000040)=0x1) sendmmsg$alg(r0, &(0x7f00000003c0)=[{0x4bd00004, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}, {0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@assoc={0x10, 0x117, 0x4, 0x5}], 0x10, 0x4004805}, {0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="4a16526ac04c197247bf788be1769c93bc7272d012f5be8c229a005d6fd282310d8fbd20f675605f7552ae6b1bd58104345a05ebf23ff69181d4ad31f8cf3c01adf4c0f1ecc5bf081c5430ca2732c58b491be3c35e572a68cf69f10873da3f2b5edcd91120cd823a90951bd8bed240c6abd7b079bb4da9c744218d45fc1cc982688ca7d44c13959498d6870578fcbe31c749adfb67f184efb22a4b765f35b2f823310c5387fd75827d7aa97e295da251db4a", 0xb2}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f00000002c0)="f2a22249ea6fd224d8bd189d905f3cc3608c7fec9857f0314f8eaf7e2efff29e896bf080540a5837aec64435b300cac7728eb68cbd9221e5f85c168b9c1770b95ad9c9f3da16c9acd7a67f32c9c4fb31debfbf17d3c6ccae2ed518c8f4ef1658b09e449a4b9a2eb2f11a5e11c2add4cc4773d072bb40eedd6b556f2f50630fe94b0f0ec12ea60e88b04064ca291ad39290d1148a15d5d68d9fbe2895978df613a06b9dba7fe31b6ecf03c929e78dedfb9ddfa85574", 0xb5}], 0x3, &(0x7f00000005c0)=[@iv={0x8c, 0x117, 0x2, 0x7a, "4a0986fe759d1de8e0c8b402248d773d90e8d9c56c2de8dda1451723f8d300d2d302ca1f6803917a53b1aeff2feea905ae77e929e1a6ab52c87025343fc1ab8765d3763877fb774ea1b2ab9b0f28d020e69e2b386b3972333075463a52d290ccfc19c9d9818d531cdcc46db10059f34740be7a6140c5da68c2a7"}, @assoc={0x10, 0x117, 0x4, 0x100}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x2}, @iv={0xdc, 0x117, 0x2, 0xcc, "530ab277a2c106a3cfdf9e4a13fcaec9d8dac0e01989e27b6dfbbfe102ab1d81a384f27d762376627aebccf159f88b993cde90e1df0e40a636733ff85ca76c04e6ecc2c355cd88d9496c92fe9381a42cd30061fb717f26dbefe1ddd2df2b34f2127f1b1268c293fb52806c622d36e59f5d3b92febe9b4723d59d4c983be2a3748f802cee827775493ee835e71e891d338ca983ea785b4411ad5d310b8a2f2ce9f5ce99d6e729666a5d5626d06765b438e116c83f598649b9615198d2cd2f0b30b8671dc7610b35ddd4f16828"}, @iv={0xec, 0x117, 0x2, 0xdc, "9d09cc4689bf4237f0ae65890b650a8bd73140694dafd2e0b33caec628cb090d94b6bbf5a5ab612b019849e457d94965f76d0845b22c4f4a81f3a3e762ccde8ea0ba562358315b26bc967102e83582cfd2a196f25d7179c5a6dbf97bab7a5a9b4ed0313471ab751615ebe6db4c456451c3480222c594dfd90719c42accb5eec951fd42024e606c3d4234233586d9aa4b51047a7f93c4357a57b9afa0f4a6a5f7e320e898e30758d8ebabf1c507aec8649790789aa4c06b6f136b486ebf547cd080e0e5f05b3ee5865e944ef7f615c497a5e3cd0d4d13922ed7a27f71"}, @assoc={0x10, 0x117, 0x4, 0x1}, @assoc={0x10, 0x117, 0x4, 0x7}, @iv={0xffffffffffffffac, 0x117, 0x2, 0x79, "0bc9f3e1504a812308e4dff227e674445641faee462c0c77b387e168d1e809ab7bf2da48f13d87012a810ad7719808a31d97422b507d2e83aa32123d507af249b6ce291ad97a083c835fc0a31d948a0ca7449cacc8ff7da5b9198faa86a288c27d6bf1891477799dc88b7709f75c9492f508a4335d7cbc22a5"}], 0x330, 0x40000}], 0x3, 0x0) [ 310.787347][ T33] audit: type=1804 audit(1584264146.847:96): pid=11777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/24/bus" dev="sda1" ino=16533 res=1 09:22:26 executing program 2: ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000000)={0x1f, 0xb}) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioprio_get$uid(0x3, 0x0) 09:22:27 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 310.926886][ T33] audit: type=1804 audit(1584264146.897:97): pid=11777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/24/bus" dev="sda1" ino=16533 res=1 09:22:27 executing program 1: syz_emit_ethernet(0x11be, &(0x7f0000000080)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x1188, 0x3a, 0x7f, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x81, [{0x2, 0x200, "d0cb274c8a78baf16ba544c87ecd3a6e1eb8805250e755521839a4c660f1017072f9782c211735e9de5f9be29e8d6e0a49e2a3d935d0e9a19bf7df7564e047314793b0d9f8d20e7014aaae6b8233b6aab5004fa2cd5a7d6723514408fa66b7e44f9fdd9e90808eb2e9534c9f192a664dec5e401669dbd32f360cd7e1f1b5bb805db3e6947a0ef115826a0f14364c2e4c42f87f130a3ee954ee620f8012c157ee8ff5fa57e1617d7cc2579d6923d65b276fa0bf1e28e75926b3c900f984c372cb30e2193aedff18e075737f07eb013623a67e25baa4cb525b15ba1d22cc12e24d8ce1cf240bfc3c13f7cc9b8511841c94a739b2c4278351fdaaa498e6ee588c092b6ab277f6b830127dfa6ef109b2670af4f400ad2635c40bf6e525d88cb4479227cd5875f8f6df387300d287ceb8c9ed1c64be7fdae97bcc7a56fa3fa309fc82759150622db2a1698280e83bb44967a6c6958aa7efbd69b354e1b8fc7e14628e4d35720bc32d6038f0d74873776f8730ef1993beeeda01b2bace333ec7009eaba42d592e5d96e84ae3beee3fb3d9bf67fc4f8d2e85b896f23f0374e786cf54d26ada3baa64886c6cfe20754cd08cb3a1a55d1f15305b6abaff22174187b86068cfb33c6be62765ffdfcc58ab80274c35499bd4a24f6478b5a900ea89fe4895c918ae23581821877401471d0c9808652a80bbf72794f308d8bbbb4410b6375a736f6e8851b856c812b8f1fc0c0e3895cb3a038bd30135734c6e2cb4140170c2742cc6634930afa8e836bb40bef533642fe5a05efb15bc1d79a08665e18e4d741cc49446dd80144c1d429bb073f3a41ca20920d21ac9ee3258d625292d647c093771eee21520a9aed45999a937c9b9828047cd87c2f2197f7872949ea86478dff92a6745b5d523c3e01155b0d1cb360be88d47078fff47378342c234521ffb0b06faac2986009329aa9ded6ff61a3d7a0ad3b97c0805e2ef90be42296fb38771034082fcaf95bf0e540e4bc2316ced054dc710c9a647b9579c0bb6ae4a613ca8aae92f2f4fb14079fa1fb81520d52d94d8c198c22d96017576d611c730cef0f6f5207b13d8881170ca2f592568e6115fca132e8cb138127c7bdcb9eb81d08104c6ae533e78d21916e9c0ed34a015389368f252810814830bbda254dd0cd1d880f011b4c46af851cf15463c0c7665aae11b5677596e61d112f6c1db819fcc7fae470dbb98c8d2f900b052451733dfcb86fd2c729c094ae4b4a5b97e7136eb104baa4ea04280b8d152f278441c6d612e65fb5ee9e7209f51f03e370c9553dbc8b8807adda93541a0b0ba042afde99c86a1d29c855418436a477d8c56eaee0b7dcbc73f45c44035651ae06707b6a0de3ab8611cd440eb8a9771c922428a89310a98a97a203f273c2f043a5af9f5612320a3a4fa775eb5084733b9fe94a09bef2a00ffb2fc4227b5036d73964c5e97bd81919b533f904434f3cc70ed469bac20477a2f7d4f9a72d89d115b4835646ca81db64e6283f68ddd4acfbfeaaa7633e8aa01ac1715ab99299cf70d05c0617614360201ac08db585e00298bd08a4dc2aec01e5089dec812c429e4cae8bde78fd7624be84b998e9afe46466edd075918a4a240b3c48fbbcdb9f3cdeb60f93d67695040304aac9b573cd64bf279de26abbad64b2990a4c76735eb6e33d9e87f88f8f76bc2a14cf7732373f887df2e586265a5be13c07f9a74c2f23ea016358db3a78dfd1394c608b759b4dd8c7506af1b19be34e3c86289150f4e78831ed21355bf3cf326f182b03f6e74b347fd8f4b155c2f279e5123fd5f4831f2d1a76d8abbd86934d3b82f054809a5932cb6c0bb121f2e84d21e50ee26034247dbbcaf7707992694424047f6e12c30391d12f67fc6a850c79f7d92d3a7cd5745ef78ffca4c617d83c344da43429b9e12ce1eccf02f660b2c227dc0e0646acecb59e5f6f333d40e8a317f158f002541a5c184d43eb811dc28fa3c891261b4142f065c11a76e50380a33054597cf50c4b06f3f3e060e3fea4151e50e1793a90ceb912e85558b569bf1a1a1ea13283947e22f0e5b874c08a63f787e3a15ca6d23244bccf662372eeca3ea855d89e5597697f81f886c79c4f2374cb3d746c089aba756d1927311497eba93cdb0832867ff8caf8fb426ef1e78bd6d039ab7f1df1f2eb871fa78e79bfe01c423a53c41c98faf7e27915b9538a43074197d6f3aae2486fb336d609a4dd88fa1a65e3b79be740b691d4638a91232cf0f63806e3211306a94160757a3e74bf5c116db47dbef01104383189ab976617c36c08701f9450912a91a7c64adb1f8a77f610d041458363fb89f80a2137b4f3e08811987689e369dedf6e840e7d5c72a8b7e3216efab83d419b0d2458f1952e42249b1dfc06b48d1b62fa1b41b4542ecee5ac1677594d398bc1c7b48034c74ec7b7f69fcd8521e12caedf6ea5faf538f8a110dd51410b4910152250f06d96e9f677a412a42d82661f8f25cefd6ca042382f84e2e8396d59e2034f73d2de795a84a379518b814d53266970f3d1ee6893b5fb9fb0eda65d8a60ee6c95dde8d5912c244be1afe330830c6b4b544022336b7c53b2135c9ef8cb1fb02e388795882bc580430744ac736f72a3c309cf8e60559c09113bfdda7c5786724621cb4d20fe946e5143a900de1d2b8b10dd47322ab343565c5d00b9fd935c969d68e84db36cac5cf503407579f11fb6717883c390f917e4f77fbb498d853afe375afe8379d67a81d51dae446f0724c197b1fa60d9d1629fd8cf37a5f7e17f0821fd01b27716469ae3a26d1445f2c7db20faf1c12d6a56b910f6a2219f7df969f2baffb3bd84ecc14236e892940baed12f994603ee4a2a5ac11107b078995a136f96b2fc00b56099110e2d7908266cda6898393c9d9364a354bbe5100f60541c11f5b45c52602b99acfc67bfd8924720548018cca30439720cda37375cb004f4f202f08f55b826b9c82e2be7497e2828d75f4d2f8121589098759dc4a54e687de6220ba70a3725c5b49049efcd67de9629d4ab8b3d3d30dec2155041fbd60f94a0ca30c18531f4eb3d5ff7e2f25d46836ca70dc5c6bd771240bcaf27c62092f41a0c09a6f091ff4febeaa0ce5036d6ab73b1896342d5f7d83652dc9e65734f565b334950789d3d6b1fe8639837127316ce6cd8214cef1c677b24f7e088318ccfe54232a6c50de268419770858b6e5d57fdf1385c36663ccfe2b131a0cfd5a6bc05789aeb32307eb568bd27cc4d93fc542eb15b071adf9b0caf88576ab293e8349ef8dcf07b554b5b33223106f12c1f237ac7e0b9854b114c66fe3d72f8f8a7697144fdbfa6a98bed84a0f7b99d7c3f3ac3ef7f90d18dd7bb9ca06799313b71779caa3dc67a15d4d1f213f6db17cba7e961b810744ab032c5869246a77a2e464b3c07bd711c59617cb0720890c508415af8e0fc743d0185a6fe89eef0ae021d64bbe44c95e18c4dca199559128748c4660de98a69fc8cab108bd9b51d25d6b91cdd4efeba51d744492bef53aaab810e503392757403cbf389b810a2512b83a9108fb6ba9b8de94c117abbaa61e1a7e80e386915d3afdcf2e9e80cd10e1ac66c84b2fc84b222a0e811dd90f5a0b7f4973e6dffe964bc94d05784a0632fbdbc9c1e513063c21d616a7ebf1cacad6d7a6f093f80ca0a6ac21e5c51d543c084fa9601ee6a8bae3e720c53735f80c17ea7d9d702c758dc09d0f44d0e9c617052f78faec176eb70463216f8b9ba296fbfae05ea1fd5e6db59deb9398dd723f64b6be7b9df260462d46659dfb1fe522f39b14eaadb54c4608555cb6e46f7a96540da0d336de970422c53bb4dc52a71386ed63af4c40913ddc73a2cd63fb759fe50ffb6aa88099094a122526fa0c5c97274f46cd2e178ca2bf792b6066e7c315f80bb25af2a74540aa608a730e9bff3a4be720705c78d8c7149050b9cce29d36082849c020a421006659f2ceed488db2144e171d0364c5fc7881a892e64aa2f6b23f75ae271b7505201f9ffe03fe8389a3230d36a8b2951a0b139d8d5a3a70d24defa3a545b62378f184d3a6fe3c26adf3ee242940316b6b2047b31ff04b4f050a72553df5f9da28b1c88866d0a2668bf044f5bbe501c7df65fe14ec6711124dbf3a7e294d2fcc65230a539fc5bbeee25225a9f5271bfdf99bde5a2c0cdff614b17e11acfefc9147b0a0133501f4eb146d18004d122dd7a51d0040f47fe2cc3b263e04dd7aef1cf8df39c0c1eea369261ca08d91862a87ddb44d3e7e901f77d33a0bb4fa8eaaef9e685590f6678770cf657c2061e9016e8810c2bafa5cac8a0a1a6dbe6c2fa04136e0d96cf2522273c6ab956ea99fb84bc1c8310bfa8b89995f0f7fe0e4f2f34f6b1aecc53a51dc854daec22578e84f72b641e0583a7f0e249641ddb41532145c4df9a0d4b53914e18feccc6f862cd6135e75c0b37126cb4d075959b67058087c8e962fc8d0f800a55a8554e53c1df39026f1fecd00b1d6d46166b906dbceeb3ee9b57ba5ffdd32dbe925662a11225acf721244ef18bc19f8f731fc86c7dcd0d5e0e0bba4926105ec0efe2e1c82d8748a52e4bfe5e41fc80cf044e612ec6480e4dc093e6fcc902179c736069da6dad85cd296cacd589f61e3cdddda1b2a84e771b5241aea3a9d75416b6e4ef662b0daf0f8f4c50c7565e21dc5dd065056408106914e4b77974c03bf11f77e1c0aacc1de1da983a6cfedc7c159d5a600172938c195d4ee570507e821c0af564d0ffc7e960ee4454d2c2114f17e58601c17202e8f1d16cb5366d57f486f7d624e118e0adb70dd4a59a197d64beab7368d8f2b4ed67ab7678ea1b9b37d61567177bad41e04f50f3ec1af1b9af6579afa030d5893f9b14590fcd1ff3560788474f0af8e630649fc5309003a4d0428d8c80c6fc745d2c1f7e6eaee55e3c6ebe55625c6f9483bf62794db94ddb10bf680546c117bb39c3b1a6c26b6868553fc343aa2f7ee2c5f49da1d2bd7dda36f3801b430ebd5a73e80dcea6a92138d4336f386d0434681e10c937f46f71a9389f2e980faf45e4121a09808fa0d6a51f68bdddd536283172623918f40f679183fe64ffc5b96fac9b9bd576945957356eedefa63388642b11676e3136ce7247ebb5bcc6351dbb9ec1dfe63753cb4b392e457fa78c206198eb79fe0d1c6af125f8a63dc3ccf7eb2d040bc4a4a3cabc30b9df67f26e02c47760f9fabc2621a2a53138de1365569ae23891ee1d578138ba1e8a51abf72eb5ccb493a929eca7cdf23cba156398a22c3eab100e9d00842141cdcf1f5474f3946dba34781ab5711b9a3eb20459cc77dce75d6d225f065d395830b904b669189050cd98e3ae76dd78c5be6b9b63b1570e32c1615c5801d0809b88c949f2cc55245a51950c4cb0227ac0c847532794eac141c61c1c83711a7fd07a188210602d369e99305607eec1ad577413b72efcab8e268f32f62015bd118f3e075edeca2356f579b508824c2e4f65624ccb8158dbc6eb3663a90ce4d095c66e92aa9c2c501b6aae411c36feba197d157c15d4ace02871f1f05eb576812b3d27182e1f9467c3f90ede940f01a2a738564729d7f3e0964090ce38d03c869034b14c2e32f4552e845326e642e019a277c1f400636d69219ebe86006e504a0fc28934904a54a182c9f5b8f4a42719f196006942882d67a871d565baf104c11c537054191bc569b9bd36ae610e79f806e8bdba58a4e73e91cfebe1f1e36b96d0cecd46b2ea6eaa3d4ea751268cf8058560ee1655dac9c8d9817661136afb958"}, {0x1, 0xb, "3f47f54f128955a3ccef5808fe22dc8d177e860525ae728734739f2873767514e7b8e542b2ce4d8dd83875882ce2291dd778ddadd7773af2b7d6713a8c17528959d43e4fbffabad6c5689ce659d3aba4b72443d74b7d19be"}, {0x18, 0x6, "9fb1ad511aae42b1942b4de22bf2b9c07e3d904145f94d455385868d8161635ed5d60680bb7b7ff0f6f9eaede8bea7e126340aff3e"}, {0x5, 0x1c, "b52d0bd31ab8c83df021d08bc831cc951700868b7085d323fce86c5ca5d986ed35aab65786ba08af1ef197bc011e122b7765d8c5e677e72505bf25f14cbc89fa2a225631f565fd39cfb5663950bde9b39990d88e2aa4b8c8ae8d85ea5fe37112957433ffd6acace5e2693b5ee8bd8ec073fbf5933c0693d50ebccb213879bb776173649849886d171d8b5f945f96df5fc1ce86e22ab18a84cbe4fb57784e6b96e2f1011ccb0fef701c1df7fe9c433d1963e2f6b0bf91a1366df0a0108831cc7ec36f3e6e7ad9ad77210ed7dcacfb05d952cd34c9ce2569698fb90ddea4b2f0fd66d50c"}]}}}}}}, 0x0) [ 311.227431][ T33] audit: type=1804 audit(1584264147.287:98): pid=11788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/25/bus" dev="sda1" ino=16533 res=1 [ 311.314010][ T33] audit: type=1804 audit(1584264147.327:99): pid=11788 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/25/bus" dev="sda1" ino=16533 res=1 09:22:27 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2e2f66696c65302f66696c65837263930000008000000000d1e951a4ec36c0a922160706cf427a86"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 09:22:27 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 311.613495][ T33] audit: type=1804 audit(1584264147.677:100): pid=11797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/26/bus" dev="sda1" ino=16530 res=1 [ 311.641308][ T33] audit: type=1804 audit(1584264147.677:101): pid=11797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/26/bus" dev="sda1" ino=16530 res=1 [ 311.653801][T11798] ceph: No path or : separator in source 09:22:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r1) setgroups(0x2, &(0x7f0000000300)=[r1, 0x0]) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000002c0)={0x158, 0x0, 0x8, [{{0x3, 0x0, 0x0, 0x0, 0x8, 0x7, {0x5, 0xff, 0x6, 0xfffffffffffffffb, 0x6, 0x3ff, 0x7ff, 0x2, 0x0, 0x3, 0x100, 0x0, 0x0, 0x3f, 0xfffff801}}, {0x4, 0x3, 0xe, 0xc87e, 'securitycgroup'}}, {{0x0, 0x2, 0x3f, 0x3ff, 0x4, 0x1, {0x5, 0x5, 0xb863, 0x3, 0x76, 0xffffffffffffffff, 0x8556, 0x2, 0x1, 0x8001, 0x0, 0x0, r1, 0x7, 0x400}}, {0x2, 0x100000001, 0x8, 0x7, ',vmnet0['}}]}, 0x158) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x40010, r2, 0x5b75d000) readv(r3, &(0x7f0000000040)=[{&(0x7f0000000600)=""/103, 0x67}, {&(0x7f00000001c0)=""/206, 0xce}, {}, {&(0x7f0000000440)=""/198, 0xc6}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r5, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r5, 0x5016, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r6, 0x0) sendfile(r4, r6, &(0x7f0000000000)=0x9, 0x5e) 09:22:27 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8, 0xb, 0xe0}, @FOU_ATTR_PEER_PORT={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000030000000000000000000000000000000000000000000000000000000000000000a010c300000000000000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @loopback}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0xc000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 311.965455][T11810] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 311.984852][ T33] audit: type=1804 audit(1584264148.047:102): pid=11815 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/27/bus" dev="sda1" ino=16544 res=1 09:22:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000002c0)={@broadcast, @rand_addr=0x1, @multicast2}, 0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000030000000000000000000000000000000000000000000000000000000000000000a010c300000000000000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendto(r0, &(0x7f0000000080)="c7d7c0d631f4c3b26d9151606533c99ab914b34b59f54561d27a31b7f29954b588fb0d51defd747689f43f5169901769f0d0b3175ffafca53345ef06a64be6b4542600de17b11d3751ed49d8c9f243cf3ba38c45b031a8764c", 0x59, 0x108c0, &(0x7f0000000140)=@xdp={0x2c, 0x9f0e030c908646d4, r6, 0x23}, 0x80) syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0xc864, &(0x7f00000006c0)={[{@uid={'uid'}}]}) 09:22:28 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:28 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:28 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x2) fsetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '\x00'}, &(0x7f0000000040)='{selinux[$!selinuxem0wlan0{\x00', 0x1c, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@flowinfo={{0x10}}, @hoplimit_2292={{0x10}}], 0x20}}], 0x1, 0x0) [ 313.075773][T11835] mmap: syz-executor.1 (11835) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:22:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x27) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44010}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x0, 0x0, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f00000016c0)=0x60a) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="2c1400000103010800000000000000000500000108000340000000070c000200fffffffcfffffff704100a00a46b71dcc43039dac756090453cd82d50f17bfad8f533bf385ff0d061f8bb4027b226ed478cc9af32221f06e68d06b119b7976571321b22f9cc572203c84a30503bff168fe4bef0ab10de24577448c78be1e46baf78900463348678af6239df1ce3b358d8a514b1ca8817836595bfca19693f1d62741cf2d46ff7339d5a93f86d9d04983dcc1f2c3b3c00577aff5891debaed51d5c3a5a03570a01d4f0e6ac7fed0e9c7f5f7a0e675728f19a64c26a5d5d3af800225cabab099c9eed849ad4711c54eca3e74bdf8760ab820a64d6a3c35162d0b371e5ec02bb15b35169b39ee69d3cfe1e397daeee4f98544ad8b6eab36cb6e39758be6f16d79e5ae9b9c6ec6487a52dda6318c5ebf68e75cb787581031f101a0ce3c8c6a5378363346b0d543322ca0d9c55299a0608d17654e5fcc0d72e32e6baf3850fbab61a133ffb0823e3adcca79259aa4bbbf18e71f84219e3e26e99a7a57aea6dcc39172071fc2dd021f3f8aeb6d22a0c6d7c8e8cbc8b4c3aed54c08db4eb7cafac35c8df2ff9319831c6508a5a22dffe46397cb1432fb58e4b3e15c01a9346e570e8dcd49924541ab9d8c63392294063dc7502c6691351dbcad283c3c8d5626be259145565327bc6f6ef2a8c4d48b081bbca80a1f44d30e12ded3aadb0b714f293481ae33ba8d870ee08c8bfe50a57d401fc63a9903ce4cf248550f9650f4e4fb6c2584fbf1803f49f3b50991bc63cbac37a3e83b8b5d5297390052f5d497d961db9524c0a0a4e21e9d0c0c67991a29dc9bc4cd4e838de9ec1d5a0d804a9b2aa69f58dd0c29e4a89ad8cf63d8c3a2e5d3ab48318467711a1e65ce3cfa18816b0123e9be8e7fe9e92874de0756bd5b4c43522421c733f7e02df39b3a53e0a0e1d916c8a95ab48404eb50fc3940680856fd1cd253747ff654333ab3ca79e7cd50e9a0bab9dedc7d2bb910a2f7dbf658250977dcb214cddb0ccd9d81e802a1b29879625dd8cbd8cb143aa0608104d19207e1463d24bafc12f1d5c8ae100b48e17ddc8bb3eba779d8db6bbfe36bd8a72aad7a6534d91923131f65b9ddee61b20655b2b0cfe379a77e963bc3322d058df1db5a7deb3f3b381826152da3350bc7772e8c35f192b07538a4746c77ca816a92905f7c83b5cb0e1ad11724ba174375f7da458df709e3d9bd6c43bfdd4be128257a0f90149d7a87989fdf663708e964baa4435d80e6dd20d6376298b89be33ba4d01a7a1b367615d72a1b19868ec59349b5afcb88577878194b125a9474ffb67a4152662e3de7aa808177de8f57e888c8f4025ebe16432502348f00053ce0148c79000297da3e007aab52a2bb2d4f7a9d24e8aae9d3d1e79aed2bfd287d5535428960425b19a1709c69e986a94bcfbc9c8ccb3dc420144e15a61e3ad143c23938d5e17456c81e92d2cd8f4d0bf5050d0571ac08328e7b6e64cebce21d0710f5b8341d12ed2674aeb53b33640f6eaa5bb4b000fbb3419262e4779507c6681996cf92eb344010e793734b83480752d602b9bbc4d11ac770489529c1a3b0a867e8f337ea0bc8801da216bfb4a8cf739ce61d10d63525109efac6e283846fd8b55d2066dbf735bc722a736d6062ebae607b1506abafaeebd72af7e5b72725fe17dfbd16516498c6eb0661f5587c5824cf8ad120e0ab433a67dc531b5a4742682b8b7e9caf4a90427db44f109a4d4d0f55617f9dacf9c1265947e9a32020aa01eaaac6d0770cdca117c9c7c8e0c7278c5df6172b9038eba5ce258587cad5bff9b3d8139999ad9148a00aa248d0c2055b3b8f8a2286ac2e25a49bbe8bee2244d7eb5d321ee988ba575c567b326c4eca2fb8c38e31a67aeba8ff3fb2efdba3e514403c6395f63e106e4db554ba403327d1a10b14ac1e9f1ff79ac06eeefb66b3eff9f0b0342109ba33ea8367fad39f82126a6e3ea5f8b9ff42278c385282f6c5d5018eb1778ec1745048a720dc0026c97b902c7bbcacdd99f631aadee7d9e83d7d19031b64733f6569e9f20c0f1a713e69740fba02a4587e7ca09872b5b535b8495ce504e0b10548bdc2006c328191402bccd63fb1fa20216d6353fba1b952e9204afa419a17c820373c206204ccb6bf6fa5246066abff6445292104ea13853c2732d8476991ce66c3505eb6fd664a3d98827cdc15e857c3e47da23f2148e5fef57fc7f89a351e766c262f37113e995f945288821ab9d35c8c3ee733a72f84bc1f54fb4cfe73f1849d299ba99c7674efa4d0ecc93ed3ca6e24ac535b72f51186ea0ae9d0f61065573e8a6d8dee3bf76bc8fcff626c3c539825925f5224dcf096930822a25bb8d5d063e0ecc77bb682557020c64ec263320316c32d2ec5e3d69ed3026fbf56e0ecee7189b4e6523fd14b038fd2cee0459df6d5b27f1bcdb2cb29a6426747a41e6cd88c2ec758275e84a9552f69f5eb15e615d7b888e2efc6e16a0588fd3d0bb92feca397d6b16c1494f1599b5000fd49b6a407622416293be2a4c74f623ab1db34c64f4b9b265d666ba9fbb213f92804d4f8deafb36a0144a8a25923f1097b60789a31a8bcc2c97e85e55466ff65a583f634dfb41fc26731d8ab3a3f196909278684744606a0146e57111a157c26ed275fa752c2af137472267e938ce47662dc75031e2f5e9c3c350a6cc279950c57924e9b0bca48f97c1074e6aae47c0d81ce63a7104f66965448c6a48edfa3a3dc932faba6a5bc845c34f0739040cc27e76ef91ba83fde171bddf600d47931f893e1b8e3c134f43006efe9ffc1e1592a79ff6d34ed8404811d305e0daf00185729db1e2459bad3e0d184ac9a465e7ee964f316805d0a2204a9d9d943262e4e66ce9b5452121a5cb6b4843caf209df96e3320aa7a4c18d70964df0a49a176e7ce40eb932ea506e0b6f4ba2d5d92cadf0be5eb9294d47f3f53b303ab91e5fd85946e7c1c67a6205eb8898d6db43d70f026248f1de148505e9f8005088bcbada55af0b399aa7e43e25cd5b8ab9e2307a179ac79ceafcef100590a6eba905970c05e8fe52233ffdc8a723f316618bab12b015a2815600521dfa839c82f3172e9dbbfa4b1532fb6754ab384c84a5b41a86b5d4043180f40778275b33fff6e984ca4279aec707ff5b329af1d2c434d4f6ed6cfe6cfd924bcbe34669c434382255440bb4f46eff3d7e5b6a6dcd6063e719ffcdfd2e05d73948a7122a334b6bfa1098b9daf58c9a5536f79e16b8ac6b7b4bfd334b8fe7c9f5591ed1b970a123374e30d153be5ebc4109e801ead834be2d5c03e3fe59f704c73d460d6921a9043255b43c1fbacdd0c9a5d6c7c6f6c2388357dd4470083111db141805fa5d34411bb9fa5065f5061c2b897b289516b39cedb1748cbb8572f43a62057eb74ea9da46cc2bb1b7af1227108f2e219d46ae754d1f23d8327fe6b178866cbf017c337aae86ed0ed789c00c0aa443b48a1514ea3b5b8e07bd413086439dbe16190bc27f1be04578ed1b27996a2dd6c08d89fa5027cb79b3063cfe6ed327f5825f6af7ade4919a7d04bf740a87bd2ed42b27129ee66a161c279b2ee00433e7c0affa38a850e2543c962f28c0419411edd57a3b857006d21730ca86471e5317685cf519bab30f6a8771671e23dd459d1f40b80f9e424de0d8704992ad958251f9d5f0b80faf2ee27580b03c3d9f757b5425b4eb4d691a444b8b5022d3a06cc52065638af59a683d4a2e254d533381df844e3d27264afb50dd836f9dabdeb9f9127686bb4eb45c2d589b74b75d44a86e75ca5a238306f4bde91071d85f6e03856951d700ccd5267969c0f44561147d71f557d8577651be894f57c968d5910f8e3cb4da9e000000003d13f7dbd86a82c28b72a4c4a4af95f7df40890523887b336666793300e833d161b158603e6c9cce187676cc8258f742b01f8516755ca5b7b170ae1b29cc842511673dcd2a4859df200c33a0ecc3d7982840c8b01dc7babc6d21d57024093a494bc5f8d186a350ed083a202aedb1a17c68f46ff969efc18b07e374f032f4865995cddf49d02bf0ecbfc73553a028aefbe0a4868776854787a688711fe55d02d41e4018ea7809970adcd912cf0641989b88da15ee43ad525399f4f0615f757acca49ce22cdfb4c6bbe4eaab45e8abb73f2cb193787f9a8bb6d897735e55d8bb30dca4dd41a20544ca4b6014108323b36be972f20621762c836b528b1972304c0fee455de5945e0d38245268778c8319a16bc386eb153b700179da1b7e0b71db47af8f52b015b3b79dd0ad15ef811f0b0c04e1980ad9c4d85bd095a9f07b0946051939df9120199f5942c7849856855b8ce25298c311c8066ff82bceb3bbcc0850854368611a4a9e7a4af71b2698f083ee5088c466a5ad98d24c7332cd0f7e4c1e8028687981261d95b72ef613d79c0aa28131fcc04d0313b19cbaffdea4827ceb920fcc46c90b97345c20c3f68fec301904e9c65f08cb21ff66d1f2cc8316ac1f0df0f838cc884a719351048ea3ac56533ded2f8fc16105c090d5a3baf5168d2dc0ddeed017f416dfdb8d82c1c76f1c06bb2cc7b0e20ecb652faeeb0aabeb61fd990fbf4639a256b0d1a97ab2636e812a925de208c44d5820aeaa0db72be8b1713de07be330bdaae6cbd4fd9e85ff2ec4572167b21e193821efa8ade1c4a89975cdf827fa1e5735ceb3a8ed1f423a92955ce2a2b42330a8dc0e1c66563e6b36999fda2d712e938a92e29def736251c4e8900e498bea967e05e1c32b1c0eccc2e5a0a8e802d2417bb148c340b52606c0fc3e053fddd526decf06654a1fe05bc11c0abeff2608a7e333becf5aeba17c1aa52c5ac0e90e84c704553291e800ca357bdefcba4c0359b82a3a87fbe07d249214137cea62288d145154084136822906ec201c36ffbab24ec588c62943e3a4126dd1476564565e7bbc684dac671fca433b47d3163fba7a19a73e417ef24b4387ead7aefe02f38bf6efa5c10bd928de3a25c77489c1bd8b083d0b59f0f562e328dd23d058fa7ebb73827d3f325377402f0a69356209b863e4838104b83105771483e7c0ff48714adaa1203fc15f508e4980dbbac836133068cc2e7794f2d9570da25d25c643ac9f95046cfe1bfbe43d997377e2be5f3fa1344eb2f6b3ac3c19d9c6c638b2c1c7ab9d4b46f2b3bcbe6c0bda361e9760f7758020978bfea1a53ce7a46ea38110ef0f16db5f8d8316b8aacc9fe894bcda33acfe11fb71582ad883b88503a26260fa9b2c059e6d540a5fc943123d7cf66b894522cb804a1c19d28dcc871d1cdd8403ce64ea7f87a5cdc6608fa47d9e8e2e6fed93d8dd2b433c544fe347240d331f0adb798078310e0108f76395dad0e7ca8b3dfd8941a950ae867e317712f6034b23c24c9912ae13e50cf011e9ba11a070ef949b4f0f0000fac29447ea3630e6441783c814326d0e641d6675ad92a70638ebc7fbac4b9af125cdd1b8dbdebdc38d836b5016773b2ec0db8ac94b82d809f600568560d86a9ca1fa1202f194df95dd7877c323f760d87755d58fa6bfed33d118fd7950f43311f6f6510268bdd8d3ba909f518f3dfde13c0ddbd5877f9b14b0a479a1f9794e00e5687c935cae3220a671b1b1e0d5268d66f69a68582eeca535a1764d74c8de227a101fc681187d5acc9267152931cb6afd7594aad6451c43e52be60222bad973474ae105bbff3d879db236f1e80a6f1343068acac244df5a3678c305b40774118c269a0c7711c4330f579f8f519283dfd3d78c6a519449f6befe7187d4603bf2f7891e5ee3301f75f7ce6a51039cbc681fc406cf8ebe4d6fa0bf98000f808c000280060003400002000006000340000000000c000280050001002f0000002c00018014000300ff02000000000000000000000000000114000400fe8000000000000000000000000000bb0c00028005000100210000002c00018014000300ff0200000000000000000000000000011400040000000000000000000000ffffac1414330600034000040000080008400000000214020f80f00003800c0002800500010006000000140001800800010000000000080002007f00000106000340000000000c000280050001002f0000002c00018014000300fe8000000000000000000000000000aa14000400ff01000000000000000000000000000106000340000200002c00018014000300fe80000000000000000000000000002e14000400af9cb161a313886e71cef98d625b075b2c00018014000300fe88000000000000000000000000010114000400fe8800000000000000000000000001012c000180140003000000000000000000000000000000000114000400fe880000000000000000000000000101080009400000010108000440000100017c0002801400018008000100e000000208000200ac14143d060003400001000006000340000000000c000280050001002f0000002c00018014000300fe8000000000000000000000000000aa14000400fe80000000000000000000000000002e06000340000400001400018008000100e000000108000200ac14143d080005400000000009000600736e6d700000000074000a807000028006000340000100000c00028005000100000000002c0001801400030000000000000000000000ffff0000000814000400000000000000000000000000000000002c000180140003000000000000000000000000000000000114000400fe8800000000000000000000000000010a000b00512e393331000000040013800800034000007fff0c010f800800094000000008a00001800c00028005000100300000001400018008000100ac1414aa080002000000800014000180080001007f00000108000200ac1e00010c0002800500010088000000060003400003000014000180080001000000000008000200ac1414aa14000180080001000000000008000200e00000012c000180140003000000000000000000000000000000000014000400fe8000000000000000000000000000aa2000028014000180080001007f00000108000200e000000106000340000300004000028006000340000300002c00018014000300fe88000000000000000000000000000114000400fe8000000000000000000000000000aa060003400004000034001380060002408001000006000240051c000006000240fffc00000600014009a800000600014088a800000600014088a800000800034000000001a98f46b6a203972a49ebbccf474024a25a3c18d900000000000000"], 0x142c}, 0x1, 0x0, 0x0, 0x8000}, 0x24000010) [ 313.156244][T11835] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 09:22:29 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(0xffffffffffffffff, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 09:22:29 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(0xffffffffffffffff, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:29 executing program 1: r0 = getegid() syz_mount_image$hfs(&(0x7f0000000580)='hfs\x00', &(0x7f00000005c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c655f756d61736b3d30303030303030303030303030303030303030303030362c6469725f756d61736b3d30303030303030303030303030303030303030303031312c696f636861727365743d69736f383835392d31342c6469725f756d61736b3d30303030303030303030303030303030303030303030352c756d61736b3d30303030303030303030303030303030303030303035362c63726561746f723dd65a95b32c636f6465706167653d63703836322c6769643d", @ANYRESHEX=r0]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r3, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r3, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x10800) 09:22:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = getpid() tkill(r1, 0x1000000000015) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x4, 0x6, 0xffffffff, 0x5, '\x00', 0x8}, 0x2, 0x4, 0x8, r1, 0x6, 0x3ff, 'syz0\x00', &(0x7f00000000c0)=['\x00', 'cpu.stat\x00', 'cpu.stat\x00', '\xa8\\:[\x00', 'vboxnet0#ppp0GPL*\x00', 'cpu.stat\x00'], 0x33, [], [0x1ff, 0x9, 0x3]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x1f) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) ioctl$RTC_EPOCH_READ(r4, 0x8004700d, &(0x7f0000000280)) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0x4, 0x4) syz_emit_ethernet(0x1a, &(0x7f00000020c0)={@local, @link_local, @val={@void}, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, 'V', 'B !'}}}}}}, 0x0) [ 314.016388][T11856] hfs: can't find a HFS filesystem on dev loop1 09:22:30 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(0xffffffffffffffff, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:30 executing program 1: tkill(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = getpid() tkill(r1, 0x1000000000015) perf_event_open(0x0, r1, 0xb, r0, 0xa) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:22:30 executing program 0: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:31 executing program 0: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:31 executing program 0: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:31 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:31 executing program 3: ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000000)={0x9, 0x20}) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x60) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000140)={0xcc, 0x4, 0x401, 0x1f, 0x7f, 0x1}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x82, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000200)={0x41, 0x6, 0x0, {0x4, 0x2, 0x18, 0x0, 'bdevmd5sum@Nwlan1keyring'}}, 0x41) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000280)=0xf1fc, &(0x7f00000002c0)=0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000300)=""/93) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000003c0)) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000400)={0x7ff, @remote}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x30503, 0x0) read$FUSE(r5, &(0x7f0000000480), 0x1000) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001480)='/proc/capi/capi20\x00', 0x40201, 0x0) ioctl$SIOCRSGL2CALL(r6, 0x89e5, &(0x7f00000014c0)=@rose) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000001540)={0x3, 0x0, &(0x7f0000001500)=[0x0, 0x0, 0x0]}) r7 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x1000) shmdt(r7) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0xd8, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0xb, 0x4, "90754bfb64cb2a"}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_SEQ={0x8, 0x4, "c920b568"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_SEQ={0x6, 0xa, "d58b"}, @NL80211_ATTR_KEY={0x58, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "e08d773e7c255d34ec4719076a"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "1089a2e4b8"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "ba538a8e9c"}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "e83995f06b1a24f008107d3cba"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0xd8}, 0x1, 0x0, 0x0, 0xc814}, 0x20000000) [ 315.844577][ T33] kauditd_printk_skb: 6 callbacks suppressed [ 315.844643][ T33] audit: type=1804 audit(1584264151.907:109): pid=11886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/36/bus" dev="sda1" ino=16559 res=1 [ 315.944635][ T33] audit: type=1804 audit(1584264151.977:110): pid=11886 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/36/bus" dev="sda1" ino=16559 res=1 09:22:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 316.350586][ T33] audit: type=1804 audit(1584264152.407:111): pid=11891 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/37/bus" dev="sda1" ino=16559 res=1 [ 316.378324][ T33] audit: type=1804 audit(1584264152.407:112): pid=11891 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/37/bus" dev="sda1" ino=16559 res=1 [ 316.517850][T11892] IPVS: ftp: loaded support on port[0] = 21 09:22:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 316.755374][ T33] audit: type=1804 audit(1584264152.807:113): pid=11895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/38/bus" dev="sda1" ino=16559 res=1 [ 316.783101][ T33] audit: type=1804 audit(1584264152.817:114): pid=11895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/38/bus" dev="sda1" ino=16559 res=1 [ 316.908894][T11892] chnl_net:caif_netlink_parms(): no params data found 09:22:33 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:33 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6661756c7420757365723a446d3120cf792d4bfdff47a3f06191e8b17af00711be71bc9e7bcfe2c7d722a11e8c711e4f0967bf235f6d447f1bed921e05e6e6b20ebb1206"], 0x1, 0xfffffffffffffffd) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='posixacl\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() tkill(r1, 0x1000000000015) r2 = getpid() tkill(r2, 0x1000000000015) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0xc) r3 = getpid() tkill(r3, 0x1000000000015) waitid(0x0, r1, &(0x7f00000002c0), 0x2, &(0x7f0000000340)) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 317.294093][ T33] audit: type=1804 audit(1584264153.357:115): pid=11905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/39/bus" dev="sda1" ino=16557 res=1 [ 317.359039][T11892] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.365091][ T33] audit: type=1804 audit(1584264153.407:116): pid=11905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/39/bus" dev="sda1" ino=16557 res=1 [ 317.366432][T11892] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.402760][T11892] device bridge_slave_0 entered promiscuous mode [ 317.423535][T11892] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.430938][T11892] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.440519][T11892] device bridge_slave_1 entered promiscuous mode [ 317.499028][T11892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.520853][T11892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.579189][T11892] team0: Port device team_slave_0 added [ 317.597960][T11892] team0: Port device team_slave_1 added 09:22:33 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000008004500005800000000002f9078ac1414bbac14140024802cecd5054e546d3c0800000086dd080088be00000000100000000100000000000000080022eb000000002010000000655800000000"], 0x0) 09:22:33 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 317.653041][T11892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.660162][T11892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.686298][T11892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.826070][T11892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.833675][T11892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.859731][T11892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.930829][ T33] audit: type=1804 audit(1584264153.987:117): pid=11910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/40/bus" dev="sda1" ino=16528 res=1 [ 317.958434][ T33] audit: type=1804 audit(1584264153.987:118): pid=11910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/40/bus" dev="sda1" ino=16528 res=1 [ 318.108920][T11892] device hsr_slave_0 entered promiscuous mode 09:22:34 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:34 executing program 1: syz_emit_ethernet(0x386, &(0x7f0000000400)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x350, 0x3a, 0x0, @local, @mcast2, {[@fragment={0x33, 0x0, 0x5, 0x0, 0x0, 0x3, 0x64}, @hopopts={0x5e}, @fragment={0x2f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x64}, @hopopts={0x33, 0xe, [], [@pad1, @ra={0x5, 0x2, 0x2}, @generic={0x0, 0x50, "f3186389a6ba9f3ce67dcd6bf9439c8c0cbd0ee0c377648d538a4a965148824ec2f025033746f11e910823035337e6b1c415f52dc545eaf0657d50c22340f78538a3a22eed5ca8bf43b516f291929147"}, @calipso={0x7, 0x18, {0x2, 0x4, 0x0, 0x9, [0x1, 0x1]}}, @pad1]}, @srh={0x2e, 0x2, 0x4, 0x1, 0x4, 0x10, 0x200, [@empty]}, @hopopts={0xff, 0x38, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x8, 0x82e2, 0x3ff, 0x6, 0x0, 0x1]}}, @generic={0x3, 0x160, "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"}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @mcast2}, @ra={0x5, 0x2, 0x2}]}, @fragment={0xd4, 0x0, 0x1, 0x0, 0x0, 0x7, 0x68}, @fragment={0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x66}, @dstopts={0x2f, 0x5, [], [@enc_lim={0x4, 0x1, 0x3f}, @pad1, @jumbo={0xc2, 0x4, 0x800}, @pad1, @enc_lim={0x4, 0x1, 0x3f}, @jumbo={0xc2, 0x4, 0x1000}, @hao={0xc9, 0x10, @loopback}]}, @fragment={0x87, 0x0, 0xfe, 0x0, 0x0, 0x11, 0x66}], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "00a000", 0x0, 0x88, 0x0, @mcast1, @rand_addr="8b75164ce075b48ee992faa7ef1a653b", [@fragment={0xb3946bfa87383937}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @rand_addr="0f9839c51f57c32a7db5908f5c3cfbdc", @loopback]}]}}}}}}}, 0x0) [ 318.153752][T11892] device hsr_slave_1 entered promiscuous mode [ 318.204326][T11892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.212052][T11892] Cannot create hsr debugfs directory 09:22:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) pread64(r0, &(0x7f0000000380)=""/135, 0x87, 0x60000000) syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="bd167597ee7e0180c200000082dd60d0221a000c2f00fe804004a10000000000000000000000000000ff020000000000000000000000000001110022ebff0440510360a6c4"], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x339442, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000020000020000060800034000000008000000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x448c0}, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2e) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r6, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x80, r6, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x3}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x2}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x7}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0xa, 0x1, "1d1966160c53"}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x893}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x81}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @local}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x3e}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_MAC={0xa}]}, 0x80}}, 0x24000802) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="6c00000029d8c630c399843eace8e82daff930f573f5b905c272bc57fb986c5dd49ed92f26af0399c304ef042111c92837edd967674d698265e326ab7eedb68d6fec0ddacf57f15506dfa9beca24a19a01644276432b2dad4fae2cfc60438956514dce3776728bd033a9266c8c1f4777e1f60dceecedab62ef5177877155985a89722e8ca80fd12f60f419b34ba3552f45e3519ca832f71e8ae19378a991f8", @ANYRES16=r2, @ANYBLOB="000129bd7000fcdbdf250c00000011000700601b0a37fad0bd23f6ba44efc90000000a000600ddd427d490f900000c00508005000200030000002c00508005000200050000000400050009000100b7be10b3450000000f000400cd7cf8e104976d3041bebf00"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) [ 318.617622][T11892] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 318.680814][T11892] netdevsim netdevsim3 netdevsim1: renamed from eth1 09:22:34 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x0, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 318.772609][T11892] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 318.839814][T11892] netdevsim netdevsim3 netdevsim3: renamed from eth3 09:22:35 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x0, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 319.407641][T11892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.469471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.478576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.510674][T11892] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.546815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.556577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.565814][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.573070][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.586727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.601069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.610453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.619682][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.626846][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.675314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.692498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.717628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.728089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.771969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.782355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.792686][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.836504][T11892] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.847086][T11892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.865877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.875461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.885851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.895724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.934446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.963596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.971257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.014530][T11892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.083574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.093676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.162925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.172714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.196611][T11892] device veth0_vlan entered promiscuous mode [ 320.205810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.215968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.273690][T11892] device veth1_vlan entered promiscuous mode [ 320.419302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.428727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.438545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.448449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.478234][T11892] device veth0_macvtap entered promiscuous mode [ 320.505776][T11892] device veth1_macvtap entered promiscuous mode [ 320.590587][T11892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.601902][T11892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.611962][T11892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.622518][T11892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.632542][T11892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.643100][T11892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.657143][T11892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.669456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.679356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.688814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.699043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.757477][T11892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.768114][T11892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.778236][T11892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.789190][T11892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.799232][T11892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.809790][T11892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.823831][T11892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.836763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.847117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.688987][ T33] kauditd_printk_skb: 6 callbacks suppressed [ 321.689123][ T33] audit: type=1400 audit(1584264157.747:125): avc: denied { getopt } for pid=11957 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:22:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 09:22:37 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000140)=""/208, 0xd0}, {&(0x7f0000000240)}], 0x2) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0xc, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4010) 09:22:37 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x0, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:37 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0xca) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getrule={0x1c, 0x22, 0x20, 0x70bd2d, 0x25dfdbfd, {0x2, 0x20, 0x14, 0x3c, 0x4}, ["", ""]}, 0x1c}}, 0x20008481) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000000c0)={0x3, 0x7f, 0x100}, 0x10) [ 321.885863][ T33] audit: type=1804 audit(1584264157.947:126): pid=11964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/44/bus" dev="sda1" ino=16575 res=1 09:22:38 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 321.968133][T11966] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 321.976809][ T33] audit: type=1804 audit(1584264157.977:127): pid=11964 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/44/bus" dev="sda1" ino=16575 res=1 09:22:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) mq_timedreceive(r1, &(0x7f0000000300)=""/168, 0xa8, 0xfffff8ab, &(0x7f0000000000)={0x0, 0x1c9c380}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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"/403, @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a463835025485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 09:22:38 executing program 1: syz_read_part_table(0x8000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac0000ffffff8500e931190000000000004000ffffffa9010000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) [ 322.190705][ T33] audit: type=1804 audit(1584264158.247:128): pid=11973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/45/bus" dev="sda1" ino=16581 res=1 [ 322.301174][ T33] audit: type=1804 audit(1584264158.297:129): pid=11973 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/45/bus" dev="sda1" ino=16581 res=1 09:22:38 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 322.540669][T11978] loop1: p1 p2 < > p3 p4 [ 322.545994][T11978] loop1: p1 size 11290111 extends beyond EOD, truncated [ 322.565604][T11978] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 322.594943][T11978] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 322.607579][ T33] audit: type=1804 audit(1584264158.667:130): pid=11984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/46/bus" dev="sda1" ino=16581 res=1 [ 322.640670][ T33] audit: type=1804 audit(1584264158.697:131): pid=11984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/46/bus" dev="sda1" ino=16581 res=1 09:22:38 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:38 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf313e048bdfc66a909be38e1127baae09a26c08d0153bd5a49d6748f6c07d75cc2e7eb4367b92abf90b9a39bf8fabddb4b79515fc7194d4df5a0118ca46b1513277f9814b7e341f616a3636d3955333aa7a", 0xd1, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000004c0)='>', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 09:22:38 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000005, 0x10012, r0, 0x6dc4f000) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='iso9660\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000c, 0x12, r2, 0x3b687000) recvmmsg(r1, &(0x7f0000004e80)=[{{&(0x7f0000000140)=@vsock, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f00000001c0)=""/9, 0x9}, {&(0x7f0000000380)=""/106, 0x6a}], 0x3, &(0x7f0000000400)=""/80, 0x50}, 0x1}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000480)=""/134, 0x86}, {&(0x7f0000000540)=""/125, 0x7d}, {&(0x7f00000005c0)=""/12, 0xc}, {&(0x7f0000000600)=""/70, 0x46}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x5, &(0x7f00000016c0)=""/91, 0x5b}, 0x2}, {{&(0x7f0000001740)=@tipc, 0x80, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/186, 0xba}], 0x1, &(0x7f00000018c0)=""/3, 0x3}, 0x7ff}, {{&(0x7f0000001900)=@sco, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001980)=""/129, 0x81}, {&(0x7f0000001a40)=""/56, 0x38}, {&(0x7f0000001a80)=""/26, 0x1a}, {&(0x7f0000001ac0)=""/45, 0x2d}], 0x4}, 0x4}, {{&(0x7f0000001b40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/154, 0x9a}, {&(0x7f0000002c80)=""/143, 0x8f}, {&(0x7f0000002d40)=""/136, 0x88}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}], 0x6, &(0x7f0000004e40)=""/20, 0x14}}], 0x5, 0x2203, 0x0) 09:22:38 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}, {&(0x7f0000000380)="0344637a95c15c676620bd611e0d5e", 0xf, 0xda}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) write$selinux_create(r0, &(0x7f0000000140)=@objname={'system_u:object_r:devicekit_var_run_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x691578e4, 0x20, './file0\x00'}, 0x74) [ 322.905419][ T33] audit: type=1804 audit(1584264158.967:132): pid=11992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/47/bus" dev="sda1" ino=16577 res=1 [ 322.933275][ T33] audit: type=1804 audit(1584264158.977:133): pid=11992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/47/bus" dev="sda1" ino=16577 res=1 09:22:39 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 323.278747][ T3273] blk_update_request: I/O error, dev loop3, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 323.307734][T11999] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 09:22:39 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r7, r11, r3) ioprio_get$uid(0x0, r1) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9fa5cc4089f21b8d995b1d49029cf7eb010018000000000000001c0000001c00000003000000010000000000000e020000000000000000"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r12, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 09:22:39 executing program 1: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@discard='discard'}, {@iocharset={'iocharset', 0x3d, 'none'}}], [{@uid_lt={'uid<'}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x9) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) write$P9_RREAD(r0, &(0x7f0000000140)={0x8a, 0x75, 0x2, {0x7f, "b35faf329153e3a291508a3832dfd0b2bc2b917f708ca0a3f6568eec47bda1871e28adc3d0982149e9aaf109fa9ac55608df44e04212a61773063af2ba78533c232ce9663b5d12138f8203a00c109812cf440c6d184796ae2f168a995fa42921b7468eb1dfee2dd7a6b733b4aaecdf5e50eceffed58b25bf325da618574c5c"}}, 0x8a) [ 323.614880][T12001] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 323.625074][T12001] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 323.635069][T12001] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 323.651077][T12001] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 323.661177][T12001] EXT4-fs error (device loop2): ext4_xattr_block_get:534: inode #2: comm syz-executor.2: corrupted xattr block 94 [ 323.675645][T12001] SELinux: (dev loop2, type ext4) getxattr errno 117 [ 323.942955][ T33] audit: type=1400 audit(1584264159.997:134): avc: denied { prog_load } for pid=12020 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:22:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x4, 0x8004, 0x9, 0xffff8001, 0x5, 0x9, 0x3c, r4}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 324.059273][T12031] jfs: Unrecognized mount option "uid<00000000000000000000" or missing value 09:22:40 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x28000885, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 09:22:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="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", 0xff}], 0x1}, 0x40000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f00000000c0)=0x80050) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 09:22:40 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 324.721609][T12052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7294 sclass=netlink_route_socket pid=12052 comm=syz-executor.1 09:22:40 executing program 3: r0 = msgget(0x2, 0x20) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/31) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 09:22:41 executing program 1: syz_init_net_socket$ax25(0x3, 0x5, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) uname(&(0x7f00000000c0)=""/136) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x17) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x948f, 0x6, 0x4}, 0xc) [ 325.209339][T12068] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:22:41 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:22:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) 09:22:41 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) fsmount(r0, 0x0, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) io_setup(0xffffffff, &(0x7f0000000140)) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x98e649b26ce12f4f, 0x0) sendfile(r3, r2, 0x0, 0x96) 09:22:42 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) pipe(&(0x7f0000000200)) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0420fb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06b5604c99ed3c448bd355cace1e033895ff4334041bd14a59d8bd783521a92cca4550"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 09:22:42 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:22:42 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:22:42 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:42 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/36) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x20c5d, 0x0) syz_read_part_table(0x3, 0x2, &(0x7f0000000140)=[{&(0x7f0000000040)="364b62d3a49ade3b378b660b1a54ae2c50d9be407898b50a78e9d5f8f8a3a9b565011fa847965ef788d7a2be5e3593544417de30c802ebcd8557ec2bacacf3ba874aa1a4eb29202ed6858017f8f60fe74715c60ff4a0616e576daf46941422d3", 0x60, 0x8}, {&(0x7f00000000c0)="5d333a8d8884c77ae15fc6a2ff5fe89e659b1edacbdcad32375453fd87189ac3dc8f400547dffea81a74cfa9926cc8311e0bf9c1470508475f6ad1a5278cbd46092100ecf769e96fd19b9ef10c21d857e48ef403791203ccc9b411f31d2e21b758fc5b059b5bb9e0bb25421d36fd1ea8f9f8e8bc8ea4", 0x76, 0x4}]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0205710, &(0x7f0000000200)={0x1, 0x73, 0x4}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000180)={0x3}) 09:22:42 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:22:43 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 327.032562][ T33] kauditd_printk_skb: 1 callbacks suppressed [ 327.032617][ T33] audit: type=1804 audit(1584264163.087:136): pid=12112 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/51/bus" dev="sda1" ino=16603 res=1 [ 327.275607][ T33] audit: type=1400 audit(1584264163.337:137): avc: denied { map } for pid=12107 comm="syz-executor.3" path=2F6D656D66643A73797A5F726561645F706172745F7461626C65202864656C6574656429 dev="tmpfs" ino=32968 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 09:22:43 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000280)=""/222, 0x4, 0xde, 0x8}, 0x20) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x46140, 0x0) 09:22:43 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 09:22:43 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 327.739985][T12131] BPF:hdr_len not found [ 327.746378][T12131] BPF:hdr_len not found [ 327.764297][ T33] audit: type=1804 audit(1584264163.827:138): pid=12132 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/52/bus" dev="sda1" ino=16595 res=1 09:22:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="e95100000000f6ff7400000000000000630a00ff0000000095400000008be72bf6000000e441c6f0109dd25b7c1c2a8a7a2c5016ea320df75ff19084c8b7ecb8463efe74ee8e8b51030041dfc2"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140)={0x34ff, 0x3f, 0x7fff, 0xe6, 0x4, 0x2, 0x8000}, 0xc) 09:22:44 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:44 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 09:22:44 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 09:22:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/enforce\x00', 0x10080, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000007c0)=0x69, &(0x7f0000000800)=0x4) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="ac68532ba6366df4e348a00b5a21efd390fad7534949c46fd5efd241aa7d289e7f47217725e7f981785c3664ea70e76693d59555d3dad6394bded0a22418199ad35069a0b958e0bc07c065c91375aab6aee5ef70198aab4d0cb2163657ae29c6c4990fe54a7a6ac1aa922a39c570542ce5ee", 0x72, 0x7}], 0x1000828, &(0x7f0000000600)={[{@noacl='noacl'}, {@statfs_percent={'statfs_percent', 0x3d, 0x4de}}], [{@uid_eq={'uid', 0x3d, r1}}, {@pcr={'pcr', 0x3d, 0xc}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'selinux\'^\\keyring:5vboxnet1selinux'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xccws\xa2bpP.\xc7uset'}}, {@pcr={'pcr', 0x3d, 0x40}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$ppp(r3, &(0x7f00000002c0)="1a120cea5c2453f9753bdde5406fa0d9482272b1b5156ec2b0b656fa2e299714650efb2b4e8d5d8908f8b9cb2c318cfc065b643fa50aafbf170868c3f908c1a0a90107ab3a1f905112fbfad4bc089cd997fdb1f212831a9804ca195ee84c1c0f", 0x60) syz_mount_image$ntfs(&(0x7f0000000340)='ntfs\x00', &(0x7f0000000440)='./file0\x00', 0x3, 0x2, &(0x7f0000000580)=[{&(0x7f0000000480)="64e77dcf6974679669673884b9accf4375806a9d8e6394310b7dce323d0ea1383623be41ee138ccc53576feb5f5975979a8a2deb19e2b09a75fdd4a541324d1ce0a0f4ccf87ffffc484751b5948695fd360acec52077", 0x56, 0x1000}, {&(0x7f0000000500)="0355a1a444e33447351d444f0b08a757e56bb49180e349f07ee6d28638c7b6b16b88dad006144d32288983e151ba002502863fb734948946bd19b8d3609a0d559be736e536", 0x45, 0x1ff}], 0x2000, &(0x7f0000000700)={[{@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x7f}}, {@uid={'uid', 0x3d, r1}}, {@errors_continue='errors=continue'}, {@utf8='utf8'}, {@nls={'nls', 0x3d, 'maccroatian'}}, {@case_sensitive_yes='case_sensitive=yes'}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc044565d, &(0x7f0000000380)={0x2, 0x4, 0x4, 0x20, 0x7, {0x0, 0x2710}, {0x1, 0xc, 0x2, 0x2, 0x3, 0x3f, 'Hh+\x00'}, 0x4, 0x1, @userptr=0x7, 0x7, 0x0, r0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r5, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000400)=r5, 0x1) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup3(r6, r0, 0x0) [ 328.414552][ T33] audit: type=1804 audit(1584264164.477:139): pid=12148 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/53/bus" dev="sda1" ino=16577 res=1 09:22:44 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:44 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 09:22:44 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 329.071771][ T33] audit: type=1400 audit(1584264165.127:140): avc: denied { map } for pid=12155 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=17854 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 09:22:45 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir'}, 0x5c}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3ff}}, {@audit='audit'}]}) [ 329.212877][ T33] audit: type=1804 audit(1584264165.257:141): pid=12168 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/54/bus" dev="sda1" ino=16623 res=1 [ 329.240881][ T33] audit: type=1804 audit(1584264165.267:142): pid=12168 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/54/bus" dev="sda1" ino=16623 res=1 09:22:45 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) 09:22:45 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) [ 329.529061][T12181] overlayfs: unrecognized mount option "fsmagic=0x00000000000003ff" or missing value 09:22:45 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, @bcast, @rose={'rose', 0x0}, 0x5, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 09:22:45 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) 09:22:46 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:46 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) 09:22:46 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40006c", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1097cdfe8d99b634415afcd2d83413c5068828c6bbaca9e594c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed5f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60"], 0x68}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x20, 0x5}) 09:22:46 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 330.422038][ T33] audit: type=1804 audit(1584264166.477:143): pid=12202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/55/bus" dev="sda1" ino=16630 res=1 [ 330.528968][ T33] audit: type=1804 audit(1584264166.517:144): pid=12202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/55/bus" dev="sda1" ino=16630 res=1 [ 330.574547][T12207] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:22:46 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 09:22:47 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:22:47 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:22:47 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:47 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) 09:22:47 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) 09:22:47 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe4) ioprio_set$uid(0x3, r0, 0xfffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000001240)='keyring\x00', &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$search(0xa, r1, &(0x7f00000011c0)='blacklist\x00', &(0x7f0000001200)={'syz', 0x1}, r2) r3 = add_key(&(0x7f00000012c0)='id_legacy\x00', &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000001340)="36c250d70a417f65b47a08bc87a281778630e1662112ee15f404c0926db938f4d436e0540608545106ec33b905b742d00cbd9742ce983ec69c58089c337e87a2bb9aa72dc8d188687fe4d954bf0f33c51a28392c51f4752d89a682d5259cdf17b0ec1e1eaddfdf884dc9be3aabb229364530adc582819424bd8ccc63202a06bbd2637a14499d80f3b0c53fc828437a9edf044d", 0x93, r2) keyctl$link(0x8, r3, r2) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000001400)={0x7, 0xb, 0x4, 0x20, 0x0, {}, {0x1, 0xc, 0x1f, 0xca, 0x1f, 0xc0, "c654428f"}, 0xff, 0x3, @offset=0x50000, 0x4, 0x0, 0xffffffffffffffff}) write$UHID_CREATE(r4, &(0x7f0000001540)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000001480)=""/179, 0xb3, 0x3ff, 0x401, 0x4, 0x0, 0x1f}}, 0x11c) add_key(&(0x7f0000001680)='syzkaller\x00', &(0x7f00000016c0)={'syz', 0x3}, &(0x7f0000001700)="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", 0xff, r2) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ttyprintk\x00', 0x10080, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x28, 0x3f7, 0x8, 0x70bd28, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40480d1}, 0x4020) io_setup(0x6, &(0x7f0000001940)) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001980)='/dev/cachefiles\x00', 0x20800, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r5, 0x40305652, &(0x7f00000019c0)={0x1, 0x3, 0x7ff, 0x80000001, 0x6, 0x5, 0x7fffffff}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000001a40)={0xffffffff, 0x4, 0x4, 0x0, 0x1, {}, {0x2, 0x2, 0x3f, 0x6, 0x95, 0x5, "fbaf3b79"}, 0x0, 0x2, @planes=&(0x7f0000001a00)={0x7863, 0x1ff, @mem_offset=0xef8a, 0xecec}, 0x7, 0x0, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000001b00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000001c00)={&(0x7f0000001ac0), 0xc, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x74, r7, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001c40)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$RTC_ALM_READ(r8, 0x80247008, &(0x7f0000001c80)) 09:22:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f00000002c0)='R', 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) mmap$snddsp_control(&(0x7f0000000000/0x4000)=nil, 0x1000, 0x1000000, 0x11, r1, 0x83000000) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000080)=0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000003c0)) syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x2002, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000480)={0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendmsg$xdp(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="5eab28a8b7a3c06d2a2e7008c516bfeb0d3f36b9dde52ec08b21ee12d17dbbd9193dcabd0f68b9b677539593a0f4575a5770e399b45e6b80c8e8bf18a2348dd965abedb7ed7a18156d572570c2a923201526f9c8caaeeb7d9295bdc8784c692bc9ccf3cb9f4c9fefa52c6064821998979bfa1ca9fa5a4ca46700ecee43e72f87604f6e4c6781b3f3f7ef9ac70f94e61b51cb62987588a49608c4f2cdcdd5f45df949991645d5e74f517bec39457724c8a7ce9e95ebaf", 0xb6}, {&(0x7f0000000180)="ef408066eb7ce7e5bbe124a7621b2370aab36ae98464e93fcd39f570c4a15c55271acd4d088a2aa58d5c1d22e98e81b0a34abc534b467ac2457fcd5344b51a3239d25cd7", 0x44}, {&(0x7f0000000300)="9e5270a1907ae6948c4aca1b438dc1dbd95f6e719a72e73835250c36cff9f0f1e81a46636c30caa2370be820a1472a1852e2586dbc6233c06ddfa421387f7512ba674a44ef31f29d46e88a0e73fd7bb2a22748632d0dbc14df61c6ac9a47167f121b7f7f5308f6d2c96e0881582c47bc34439afa5b8ca679933c5f5d13a62506b9ffc4168e8d7f03fb2f28e99f67068432cd3c6c41", 0x95}], 0x3, 0x0, 0x0, 0x840}, 0x4008000) [ 331.566811][ T33] audit: type=1804 audit(1584264167.627:145): pid=12231 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/56/bus" dev="sda1" ino=16630 res=1 09:22:47 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:48 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:22:48 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:22:48 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 332.250584][ T33] kauditd_printk_skb: 1 callbacks suppressed [ 332.250649][ T33] audit: type=1804 audit(1584264168.307:147): pid=12250 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/57/bus" dev="sda1" ino=16628 res=1 [ 332.285288][ T33] audit: type=1804 audit(1584264168.327:148): pid=12250 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/57/bus" dev="sda1" ino=16628 res=1 09:22:48 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) 09:22:48 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:22:48 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 332.699179][T12254] EXT4-fs (sda1): Ignoring removed orlov option [ 332.754571][T12254] EXT4-fs (sda1): re-mounted. Opts: orlov,minixdf, [ 332.846350][T12264] EXT4-fs (sda1): Ignoring removed orlov option [ 332.861177][T12264] EXT4-fs (sda1): re-mounted. Opts: orlov,minixdf, 09:22:48 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 332.994150][ T33] audit: type=1804 audit(1584264169.057:149): pid=12269 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/58/bus" dev="sda1" ino=16638 res=1 [ 333.022811][ T33] audit: type=1804 audit(1584264169.057:150): pid=12269 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/58/bus" dev="sda1" ino=16638 res=1 09:22:49 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) 09:22:49 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 333.282692][T12271] IPVS: ftp: loaded support on port[0] = 21 [ 333.437540][T12280] EXT4-fs (sda1): Ignoring removed orlov option [ 333.546336][T12280] EXT4-fs (sda1): re-mounted. Opts: orlov,minixdf, [ 333.639681][T12271] chnl_net:caif_netlink_parms(): no params data found [ 334.020687][T12271] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.028492][T12271] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.038397][T12271] device bridge_slave_0 entered promiscuous mode [ 334.054730][T12271] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.062598][T12271] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.072140][T12271] device bridge_slave_1 entered promiscuous mode [ 334.130533][T12271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.152851][T12271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.210641][T12271] team0: Port device team_slave_0 added [ 334.226129][T12271] team0: Port device team_slave_1 added [ 334.267685][T12271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.275041][T12271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.301562][T12271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.321380][T12271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.329171][T12271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.355358][T12271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.518778][T12271] device hsr_slave_0 entered promiscuous mode [ 334.632923][T12271] device hsr_slave_1 entered promiscuous mode [ 334.742133][T12271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.749771][T12271] Cannot create hsr debugfs directory [ 335.056326][T12271] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 335.161511][T12271] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 335.302086][T12271] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 335.404903][T12271] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 335.969984][T12271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.040302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.049626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.085918][T12271] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.120451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.130592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.140217][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.147630][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.163099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.199388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.211460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.220928][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.228201][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.275844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.286704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.306719][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.316219][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.353179][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.363013][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.373608][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.410083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.419810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.445079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.454427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.475859][T12271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.549518][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.557604][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.602459][T12271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.820130][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.830283][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.915343][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.925651][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.941385][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.951006][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.989196][T12271] device veth0_vlan entered promiscuous mode [ 337.019930][T12271] device veth1_vlan entered promiscuous mode [ 337.107357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.116861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.126436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.136362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.160826][T12271] device veth0_macvtap entered promiscuous mode [ 337.184594][T12271] device veth1_macvtap entered promiscuous mode [ 337.254920][T12271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.268071][T12271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.278316][T12271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.289849][T12271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.299859][T12271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.310421][T12271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.320628][T12271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.331183][T12271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.345310][T12271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.354184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.363611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.372960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.382954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.439666][T12271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.450980][T12271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.461019][T12271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.472307][T12271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.482297][T12271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.492837][T12271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.502798][T12271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.513390][T12271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.527626][T12271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.536947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.547117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:22:54 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:22:54 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:54 executing program 2: add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) 09:22:54 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:22:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r1 = getpid() tkill(r1, 0x1000000000015) ptrace$getenv(0x4201, r1, 0x9, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001540)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYPTR64, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYRES64], @ANYRES64=r2, @ANYPTR=&(0x7f0000001440)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC=r2, @ANYPTR, @ANYRESHEX, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYBLOB="62d78eb9598de178a032c19bb3bb6dea97cfead69cee8cd63315b83b4e2dc4df52de2e1c3267975e6c62a92c9b1ea0d457dd24e229b5e3ba86a773ff7b21d68264d109d1ec5a6b9fa043a789f4e5ec7efa793c457954581e5a6e61890650027451f8b63e440bca19027be1238d82129f5e301b09f815357590dc91662d1f54b774f3b9c79915072be41b"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC]], @ANYBLOB="0b655b78dcc28ccc7f8569", @ANYRES64=r2, @ANYBLOB="cb238f42822e448acbf247ef24bc9d05fe0696d7353ee7f4dfe46e4474a4abdfcb5ad12df79b23bd5a267c8c083957a14edb8bd0adf239a56df96c1b1ff77eb8c819d3e83aa76e93580255fd667e52b5d1f48347e8f096e7eb9192decae7ee89f397081fef24224e706869aaaf292bd25ac3f4dc9f29a61fce4732e3f481bc229917adae97d51109b5ee5f57a72786d03e800404b86d7c76bf0a9bd69fe8dd0a8b94c2f1d475013c214f470a3a33f8c1d62d32a3348623424780341640fb577f788a7ffa99dc017fc7098d8921ff88", @ANYRES32=r2, @ANYRES16, @ANYBLOB="1b5a3303c93dd04ffe8e921942d46f94e8384891d446bb08d2508b97ea086633a3470566295afdad75a8ff15da85379d9934aea6a4c551120441f9ecbcfbd366da83fa09415b520c93810eadf60c345ae0c3875033bc9b3c06e93eaea284fca27e591d160a3fa0a126091e81e1792c59efcd3fbe0a69f561a33888035e78d3a5f7d669d43d58"], 0x172) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x5) syz_read_part_table(0x1, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="030005000000010000140000000000000007a60000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0xcf26}]) r3 = getpid() tkill(r3, 0x1000000000015) r4 = getpgid(r3) sched_setaffinity(r4, 0x51, &(0x7f0000000100)=0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, &(0x7f0000000140)={0x400, 0xfff, 0x8, 0x79, 0x7, 0x10, 0xe, "c9523d6bedacef924c30c3e334032b24a3706e4e", "9b1ddb5382b4264c41659d257753c363dc40f075"}) [ 338.923860][T12328] EXT4-fs (sda1): Ignoring removed orlov option [ 338.944174][T12328] EXT4-fs (sda1): re-mounted. Opts: orlov,minixdf, 09:22:55 executing program 1 (fault-call:0 fault-nth:0): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 338.951256][ T33] audit: type=1804 audit(1584264175.007:151): pid=12331 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/59/bus" dev="sda1" ino=16651 res=1 09:22:55 executing program 2: add_key(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) [ 339.229477][ T33] audit: type=1804 audit(1584264175.047:152): pid=12329 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/59/bus" dev="sda1" ino=16651 res=1 09:22:55 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:22:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:22:55 executing program 2: add_key(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) [ 339.586194][T12345] EXT4-fs (sda1): Ignoring removed orlov option [ 339.607689][T12345] EXT4-fs (sda1): re-mounted. Opts: orlov,minixdf, 09:22:55 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:22:55 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(0xffffffffffffffff, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:56 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000000)) ioctl$KDENABIO(r0, 0x4b36) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) migrate_pages(r4, 0x9, &(0x7f0000000040)=0x1, &(0x7f00000000c0)=0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) ioctl$CAPI_INSTALLED(r3, 0x80024322) 09:22:56 executing program 2: add_key(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0x0) 09:22:56 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 340.312982][ T33] audit: type=1804 audit(1584264176.377:153): pid=12367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/60/bus" dev="sda1" ino=16648 res=1 09:22:56 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="ebed0c0e99f3edfd1e311ff92e1a01ec85b4c3761908679e370029a64614bc6797cbbd4cf8772450bd7417ea9dbbebb828565f99913447172120c9c3003f46e5652bdccfd2ceeff91a84217c906a910708ad0bd22d46d1637aa1d7c26163ad93a7425a2f1651f5f8ad952e591d95834946a640b8196ebe5bec3457407fcd9472c7bf2cc44dadba36cbaa9096674738464350bb5767c71156ab3fdc5cb8258b6443e945156757a0d7b973dbcaeea5b2760dc3b4", 0xb3, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="23f4af455664d2f304e4c45cf4", 0xd, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='vmnet0system\x00', 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r1, r2}, &(0x7f0000000300)=""/55, 0x37, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000380)={0xa00000, 0x1c068, 0xb, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x980901, 0x7, [], @value64=0xdbce}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, 0x0, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4) listen(0xffffffffffffffff, 0xfffffcc3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'veth1_to_hsr\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000540)={@ipv4={[], [], @local}, 0x19, r4}) ioctl$VIDIOC_DQBUF(r3, 0xc0445611, &(0x7f0000000580)={0x2, 0x8, 0x4, 0x422eeeeec5aa6d81, 0xba0, {}, {0x2, 0x1, 0xbb, 0x9, 0x4, 0x0, "a75ba975"}, 0x7fff, 0x3, @userptr=0x2, 0x8, 0x0, r3}) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) sendto(r6, &(0x7f0000000600)="0558a1d33fef88d3677209c10f50d458546880714d94d6628d5cb92cda726a837fd39d0867b15073d8", 0x29, 0x4000, &(0x7f0000000640)=@l2={0x1f, 0x7d5b, @none, 0x9, 0x1}, 0x80) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000006c0)=0xc8d) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000700)) connect$phonet_pipe(r5, &(0x7f0000000740)={0x23, 0x3f, 0xc8, 0x1}, 0x10) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) r7 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000780)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80000) ioctl$sock_inet_SIOCGIFNETMASK(r7, 0x891b, &(0x7f00000007c0)={'batadv_slave_0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$KDENABIO(r3, 0x4b36) [ 341.031015][T12383] IPVS: ftp: loaded support on port[0] = 21 [ 341.171292][T12383] chnl_net:caif_netlink_parms(): no params data found [ 341.271613][T12383] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.278874][T12383] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.288271][T12383] device bridge_slave_0 entered promiscuous mode [ 341.301757][T12383] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.309450][T12383] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.319699][T12383] device bridge_slave_1 entered promiscuous mode [ 341.356318][T12383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.371551][T12383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.405963][T12383] team0: Port device team_slave_0 added [ 341.417436][T12383] team0: Port device team_slave_1 added [ 341.449450][T12383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.456527][T12383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.482895][T12383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.498795][T12383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.505988][T12383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.532967][T12383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.626182][T12383] device hsr_slave_0 entered promiscuous mode [ 341.673190][T12383] device hsr_slave_1 entered promiscuous mode [ 341.712072][T12383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.719670][T12383] Cannot create hsr debugfs directory [ 341.893496][T12383] netdevsim netdevsim5 netdevsim0: renamed from eth0 09:22:58 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffc) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0xfffffffd) connect$unix(r3, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 09:22:58 executing program 2: add_key(&(0x7f0000000940)='big_key\x00', 0x0, 0x0, 0x0, 0x0) 09:22:58 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(0xffffffffffffffff, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:22:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000001440)={{0x2, 0x0, @reserved="103b21e8f1006a41600ab226a3f285f74d42fd4efd71a0304728f107ab0ecd42"}}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) recvmsg$kcm(r2, &(0x7f0000001400)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)=""/168, 0xa8}, {&(0x7f0000000140)=""/148, 0x94}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/175, 0xaf}, {&(0x7f00000012c0)=""/135, 0x87}], 0x5, &(0x7f00000013c0)=""/50, 0x32}, 0x40010100) 09:22:58 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 341.949194][T12383] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 342.025249][T12383] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 342.132748][T12383] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 342.158636][ T33] audit: type=1804 audit(1584264178.217:154): pid=12397 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/61/bus" dev="sda1" ino=16670 res=1 [ 342.295070][T12402] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:22:58 executing program 3: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:22:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x511d3000) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000000)={@any, 0x80000}) recvmmsg(r0, 0x0, 0x0, 0x40030063, 0x0) 09:22:58 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10, 0x0, 0x10000005}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3, 0x0, 0x6}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0) getxattr(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0308266b62ae37c6653c954bdf62807614446ab7228855ae4f7aaa5fb68d0d698cb76904ae05c14c21a4931eed1063995521812569d4e6ff611cb27b6427fb8e360fe050dcf476772a6370ac5bc5b18bd1ec953916e27022b8df6959e91577e07240d950ffda9ffa35128119e00285969bdae4a97eb5f696d7"], 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) close(r2) sync_file_range(0xffffffffffffffff, 0x7, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 09:22:58 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(0xffffffffffffffff, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 342.663773][ T33] audit: type=1800 audit(1584264178.727:155): pid=12404 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16681 res=0 09:22:58 executing program 4: syz_open_dev$vcsn(0x0, 0x6bf, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:22:58 executing program 3: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 343.025031][ T33] audit: type=1804 audit(1584264179.087:156): pid=12431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/62/bus" dev="sda1" ino=16678 res=1 [ 343.166597][T12383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.385874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.394958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.425401][T12383] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.521260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.531168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.540577][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.547934][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.623439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.632970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.642762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.652151][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.659338][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.668415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.679199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.766778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.777300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.787564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.798304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.808606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.818125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.827560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.837102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.850399][T12383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.930156][T12383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.939265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.949434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.957331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.179096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.189972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.276070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.286359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.317395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.327262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.344330][T12383] device veth0_vlan entered promiscuous mode [ 344.393748][T12383] device veth1_vlan entered promiscuous mode [ 344.408815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.535422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.545352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.584299][T12383] device veth0_macvtap entered promiscuous mode [ 344.624894][T12383] device veth1_macvtap entered promiscuous mode [ 344.691252][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.702026][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.712080][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.723129][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.733173][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.743724][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.753746][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.764295][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.774323][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.784874][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.798757][T12383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 344.817070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.826512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 344.835935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.845911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.894431][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.905766][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.915812][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.926427][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.936445][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.947018][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.957061][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.968946][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.978921][T12383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.989460][T12383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.003575][T12383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.023862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.034139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:23:01 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000380)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\x04\x00\x00\x00\x00\x00\x00\x00\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xb8\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9y\x05\x00\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8]}}) r3 = gettid() tkill(r3, 0x3c) 09:23:01 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={[], 0x1}, 0xb, 'xfrm0\x00'}) 09:23:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x28, &(0x7f0000000200)={0x2, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x104) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioperm(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 09:23:01 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:01 executing program 3: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0xfffffffffffffffc, 0x4}) [ 345.832953][T12490] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 345.935163][ T33] audit: type=1804 audit(1584264181.997:157): pid=12483 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/63/bus" dev="sda1" ino=16696 res=1 09:23:02 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:02 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000004, 0x3010, 0xffffffffffffffff, 0xbe8d6000) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0x401, &(0x7f0000003000/0x11000)=nil, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0xffffffffffffffc1, 0x400, 0x1c}) 09:23:02 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 09:23:02 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:02 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = msgget$private(0x0, 0x716) msgctl$IPC_STAT(r1, 0x2, &(0x7f00000002c0)=""/103) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x21000, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$UHID_INPUT(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) 09:23:02 executing program 1: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/228}, 0xec, 0xe42821a6f81bd540, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000100)=""/50) [ 346.733089][ T33] audit: type=1800 audit(1584264182.797:158): pid=12511 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="" name="bus" dev="sda1" ino=16696 res=0 09:23:02 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 346.832278][ T33] audit: type=1804 audit(1584264182.827:159): pid=12518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/64/bus" dev="sda1" ino=16698 res=1 09:23:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 346.967663][T12524] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:23:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x28, &(0x7f0000000200)={0x2, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @multicast1}}}, 0x104) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) ioperm(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 09:23:03 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:03 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)={0x68, 0x29, 0x2, {0x0, [{{0x4, 0x3, 0x5}, 0x63, 0x1, 0x7, './file0'}, {{0x4, 0x1, 0x7}, 0x1, 0x9, 0x7, './file0'}, {{0x1, 0x3, 0x6}, 0x9, 0x29, 0x7, './file0'}]}}, 0x68) 09:23:03 executing program 3: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:03 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 347.661311][ T33] audit: type=1804 audit(1584264183.717:160): pid=12551 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/65/bus" dev="sda1" ino=16705 res=1 09:23:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup3(r1, r2, 0x80000) write$cgroup_int(r3, &(0x7f0000000000), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 09:23:04 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:04 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:04 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x80480, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0xfd, 0x51, 0x7, 0x1, 0x0, 0x1, 0x8c880, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x2084, 0x8000, 0x9, 0x6, 0x6, 0x3, 0x76}, r0, 0x5, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7b9c8204, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x6, 0x4}, 0x0, 0x0, &(0x7f0000000080)={0x3, 0xe, 0x4ee, 0x10000}, &(0x7f00000000c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x7fff}}, 0x10) [ 348.221333][ T33] audit: type=1800 audit(1584264184.277:161): pid=12561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16706 res=0 09:23:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0xd) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 09:23:04 executing program 4: open$dir(0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) creat(0x0, 0x81) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = msgget$private(0x0, 0x716) msgctl$IPC_STAT(r1, 0x2, &(0x7f00000002c0)=""/103) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x21000, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$UHID_INPUT(r0, &(0x7f0000000640)={0x8, {"af14c01fc53f211f886850f652dec0ce6fd96362aa3ba4692cd6874e9d569285b58d417653e1cdcc9417c79e067914395ef15bc09dc19b2dd6816a59602fcc3f4119c8bfa5fdc08f9497bd4523afdc2a4a37243e624f6b33ebe406817b83399148d2261faad2b0ca10d6fcd561426b3f7a9b1ec4ee88fda72737599983cd5e2ba4988aaee1b2cfb601c3b8a09d4e2918d561cd5c7e6b1031269aa62830a7a53921d940ebf022dfce5e0ec51f632f2c2e7432c2fb147a2b42bb9aa2451add730f0e94b2750ba37497d018da3eae3f2997bf36a18b50e0767e0938324aece0b62756620222169bb938ab4c52907eda9576b3f6a0dfa0750ec66aa9eb65f7dcf0544c19eb9cf6fa30495cfca65d5b7c93bd70f75310b36dc2557e3d15547bf05813056435d8fdfcf709f650ec8f207f29d7085ff3c2ef64e83b01343fc66440644f933d3cc4559a81f411f061af1c54d4edc2b9a564038af9b578e3951bedc31a9e5dc393d024878cb5f72b2de6ce4c187aca73434e884d6aab63e88b6dac77861d8e7d94ab337be43d46510fe9c7678de11d37e7f83f7237b3d25ee99552d8d157b91da4f803a21a660054d245b688921e2d30bca3d9671ec7eaba09f4efe47cdbb76c6fa0cb7a4bb082d1c5efb00050f11722e84f9ba531d712482b748f8bed25d080f7ca15878d93b5724bf79a8f943e5bd521cfa8b6dd2ec5fb840121c27f04b02131cc8d5fba900fb26550a671d6da8f4c21a3bed26d4cb2304bd3242b6e06c05382cd6ca8662fe19b20a51694b9f8b01141e2493727e5a0136f293ad6d3edb54420170529368ca83e60fd121e08ea68e46a7f220ab5dde023ffff294034830283d86aa425a9811ec8dae7faae928a78c1263e0cc8f1b98b7e79ca3c60d1cd070bea96305619fec32a8691e6c0b1e50eea3e326dcfa9bbbeb0ab6f1893a6cefbe6f68df60002cc4b8fa30c442f031c8fdd5c07476fd6064a06d64dc8f019daf1544f67768a322f9de78f6a365a23f676d5315d29c82172e8db6a48bd0f2cf489a1d1ca016b5b329bcae8c8c3b9a4c2879edc763626b9b42d5b9b7b9e40c9b6179bc111f187853b3c8b1ae7304ef1f336731c4546b8a2762ab2f8802d1a80e56e42c22c4732693e648c6ff9124dc32e3d62ded2aee3276f6714e60d85ccbb0f5ab334577e0270d332f3a4ed03cf4d87e35523c18c13f0a13693a457da0372540354806179535412d987805a7bbcfda57a55948cd8677b28bf341d56d853c197eeae99243a04d1e70a780e9a4a6638da2cfaced9fb18911b3302f1ead24a1045224aae93cdeec4baac1f60c7c4ec806988a04bfa17efb57bb0e0ab91d05fce60df22ae808ed425ce3178eda49ae06ae34e34a2d8b4e036951729543be2bd77b1740b8065d80e0668c4f7c432af4af1492b7199113d391f2d9184603ba094105de02c97df18518dba09ffa15104305ff7e7d43e9b78104e70f6467f09ccad29a860a513e8c091692448efa2a9817d0b980857915ed2790a7c868f01fe85007393ae342df45a3b76dde1b20c819d1a0a16e57b82dc0e5c3036cfb6f4c6b083d3fda81522b02047a400549ce34ac9b0dd02a124f73f33e79f0643245aa486eac2bef8fd2300353e965dc4e0da33eb914b72a92f91e25c62e972fb79a148701d53ee1e4d11d30331a5395993ff0408db3579298dcad19e82cba5deac1f8908f87082ec610bf01fc171d3438bc8a54062e947210660ba497f8db14daa422a056bae71ef38cbd22ecedff9c09dbb3afc93a2869bb23eed3482cac4196f67ddc55619ec2f22ff90113f056abd3591a46aa3b19f3b3c33de4fef57d8c0df4d69411e0b514b373bb525ab40ec5785b0b664efa3a07d91023db1e2035100b33860b9ad719539d92193c92daba5476f57c4b729c2fa328baa631a14efa4387c2eaac266d122b2a78c746494976dc1e99e2514a1770a70c45a6869c2beceb24c1c11644a954c4463513f729d250393b21e6df24919ff20d7d0d1e45daefe71aaee5f00a6a0a525dd870fe5cc361c669f67a518bda43644410f9ee7f4d2dccdfeebd9077b2f38cdaaee4324f294a42d5e079a45069eebd880eee3579bea300861e1a0f801fad7f5bb2a9bbe1b6798295c448c903e45da6cbe12c6ebbfe912fbb1888e850cd8c5d04a450bdcf93d76e479372bca46bfa28c7a1c167fc7bab54b69c66103390490c1e9bdc2b274be8950ae84e74aac025986ee0ff0955c405716abc19374dca117acfef6db4bb74ac749c5e5e8aaaaf69d07d3eb5ecce85b3d29a7aaf859c887a326c96ac3b5a7cef8a3dace32db215eb8f7f1420584b3048db341f36ad23e49d7af84ad1bf9d2e707be54f69d8f70e29ea4d6c123b87c19ac9394b0a46d65ddc7334ecb2a0d5a3a90b07d2b8b7a0bbd8620a7ba956b150205d35b651728ebbb4d4b66f230e68bf42678b148b58ae47dd05dc5e9212bc3f8d7c988028d8408c496e8fb812421eef8ae11e295cc324373a307869e86fea88e6211cba4b5aae42c63287e9115f891f943a5fbb69169bb8602529b1be38da79e1b2203023f243ac9ab04976a3cd8f09bfe40130f07c4ed80259722a4064140250b3492d88953f81ef19251c13dbe745500f5d1e6bd2716623dc9eaec2b5d157c6337b0a3ab3fc49726bf0663fd9ed1531972bb4c159b0a67c3e059a7bab20d7f8fd8f1441051e772aaef32a668b0c59f5c1364f8585a76dec769b2c15efdfc23e8baf7b4af4a01061c78c5698a516421611bea5968ce305f1053deb2e63efcfe730ddf28edf24c2e702dad1b1f2a0383c4ee71807ab89ff52b12a6ce5bf3a45aa67394c2adff2031c234af045bbf51c78b8ae7f5f4d79d08e56db8cc6581d0ec6958ff429573d3e998818e96835334c5f4027870bc734f1a70a5381c7909cb6dc64191d5bd0c98f353ac41de3fd5224ccb792a9e4846c225a12cf27bc2d7c221a36022b40808bfc575e1c1be6321a9d84f67781f69c799d38aafa418adfda88651b27e5f6cca00db33870ff5c8249a8c61dc6fdc6df1fe6723a1dc1de3c459879e82391d504f9f9b29ad9d1b5a2e7096cf3d5cd98ebc5341f999ff233cc4f11cb507d4f76c34fb8e8ac65f8d0d1648c46caea0e05f59419e0df063243573ada14b09c6e2b33155d385d9bea1678d0df5a24ddb11040f5005256170b2a0d22e913605e2dc53b80277a5afbfc2c72ddaab19fb6932511de2bed599f5d3bdd8d9fd5a203a8c635ab5653c3339e2d9c0bb609ce7838abca131590a403c2402995539984f689098a82e9c66d697680205fef2e6778a4660a28a69511896630a03cefa15537bb723510a590d9cad169cb0cf703285f5efe64b7c63ccfc7f48bc0cb00cea1a0c2eca4df3fdfc0941ba113ff6eb2c4d690fc82750022ecea2f38370c3b5af65dfaf00a7baaa6bbb0c19f5d46058c8b29240e13ecfc5324c52a45d9b547cca6216e52d87db44d34b5a3ce2b11af21287ed921f8397385875b28bea2293abfc1d514b1f24f0675e135460c307c6c7140755dc7ebe9919b3df817854740d9ccd9491eb62ec82faf55808d86365728aa49afe3a37ca97c9e057711ebfc450c36611b0197c5323fe369b02802421fa3a194579a35a93b9c5b81ae51f21d6bf2e6d7b10717c09cfa186b75c5b4e051c1a2809d0e249389e5aae0da4f25ba760a4657a3a374580d44d9d001df2225bcb5984fd49708fc059efc7c56913976c9c39c931c78b63b93515e55a93029bf0d1a40e638bc9a1196864a23425bbc3dcadbc2dbe23271c611aa3af6fade2c9a5bc8e2ed90328f5c3cc5bd65e36cef0b8f503b8eb669a49a10345a6f40bb6c60774a4e343827fadc65a66f4786308398a376ba490e6595c1f5fcabf676a7baf85aef4886bfabe3c1e8b14093b3137251d8f644a4d24a62b1e59c3c650fbdca7c50bddda296d20a8b62d7b93f47b449d5482289279926a6f3258219040e57e340788bd7106f10f73bdf131ee9abf38f3d2c34643e0272cd5b0663f9e76bc4cad2fcc617c498d1580cc0ff403f66afc2e7d9652200ae6249a4baf43096dcf6c1f365279a0cfac8c55273fa9e693d3dacafb592579bf89acca4426952300a843d353cd39214dbc842c94133f55217f959bf12a69f476f32371d0b5ce3a3a9c28c0c2ce9334b70483c9a7ca6cbc46d2b7e697a0d1e2aa912679ff1cd9f88474d37fc0292889aeda4de6c504cf42263cc8c276135ebfef714ccca1c4576f363275472f7564b90e9faf81ac228d99625beeeb733a5d59671afb65f6c8f7d01554270b85755717dc8d05e4fbe38c1018f45877fb41d640f00f9ba783fb01c6ee315df5b74694af800bb1ee066bb19743cbd0a1c8b384dbc25111346425504542fa8340ba99d74d99bca6ea6ec91a1e20ef10c1bacb99f60d35f00102c7054c0bcfcd62a0073bed1e451dee31158f9a7b8c8f3070f9b98b50e929df79267644e914f8fcc435726af363e33f8409dfb00820ca1a92823ab532be398efb3699f6b17dcd9bb80b5273c4583c5b0f2a64dcdf2cf7d02167340d6fee4a049ef4686dd938f413b1f124cf2c1b20e7d3efe39f61980c401bfaf25a51393d071bdbe92ad529d8b8941a22c14ab813663505668b95f1f651f4eca322dc35bc109b50d2fd46452494a80169375d900fbe31529f5507e445df01892e427d76d6a6e8408a811bcfba5feca02519c26fbd6102e9ef792af66ae82d23eb2596da67d04dd12b1802be7b5550bc3bf0d6808e2fc0782e8c767a20a0cf1fe3257140e8c444318f6b1afc96d6cd98a5c3632ddda62f7d5bf9c7506c22e4c89ab47f89b4504653a5cf80fac197b92e6bbf7c605ce7d1aa1510042108cac00b795392203893a6c4a8566c55cdf9e6f4fe8342473e069def399061aeab4b320a2c5d5ae8f3870b5334d1ac4b4c2e239a0704bafb43724347dafc40b403f06cd76be458d8e6640e6912e347a56b600d551c3f16d565d21a5a300aaa6bc5cae3fe0e99b56d2ae41b0440a028beb2b82087215a275fff63db080d18cffe2bbb3479e414c8840a0fda0a4a24cada6306092913dc1dcb5c9cabb882b1bee39131734a5f148b0f3c5e25595926ab9f3e9a5e92dcf9c5465b14f3db6a8e74f0aaee90ae16a30ad1e585f8b74944e09d86a6152736bfb37725e3a8d141a86072749218a3d896d3fed561a13043492b2546246979771ac03177bbbbf7eae89b509b894a3d0a2d118e94c00c22ef580a8762c26498581210380aa65dc1e3c8457d1788c580ea0cb9334940cda23b455f2f104b526df74aa278d6259d9aedaf5e3b7bbd27dc2658ede4dbbd99b98cc41039b0c826df415e473b186b6eed191b0412bffee2480a4efd4f636108b451e28877067dd63672d3f2f1c93a0e7fe01fcd208ed31f5495904872649d574475e651c412ddac59481130e86bddffbea9acbcd61a7f00fb8364165bd2777794e258da969c264b950ca9cd9f7571648ce5ee18a1f0328701b5b82e8157f765c5d8b1d3988452f0fae574331a8f17d7980d5028257d872f446ab4358a1d0d2433525c771bd260323dbd9b059060d74b91aa6d40960d7347549e0ef42702c58ce710eca716a5eb46862ee0ae9fbd55393bae65d22b2731e147bdc953f8fc4fd8ed2cfdc5db54e4206b444e3a96da78be289c0396cc51f514ed2277d357c81d78426a6ea91fd334eb939ba3b849cbac67aec990e6180471d39f33d47e80cfbf2f16438671d10ba5f2e1cc4d963c5501504244b39133c238870293ccbce579d48d43518c", 0x1000}}, 0x1006) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) [ 348.503588][ T33] audit: type=1804 audit(1584264184.567:162): pid=12579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/66/bus" dev="sda1" ino=16669 res=1 09:23:04 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:04 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) recvmmsg(r0, 0x0, 0xfffffffffffffff7, 0x2a6182de6f232b4a, 0x0) 09:23:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="e7", 0x1}, 0x0]) [ 349.175417][ T33] audit: type=1804 audit(1584264185.237:163): pid=12597 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/67/bus" dev="sda1" ino=16710 res=1 [ 349.332358][ T33] audit: type=1400 audit(1584264185.357:164): avc: denied { create } for pid=12598 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 349.357929][ T33] audit: type=1800 audit(1584264185.357:165): pid=12595 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16711 res=0 09:23:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0xd) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 09:23:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRES16=r1], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvfrom$rose(r0, &(0x7f0000000000)=""/201, 0xc9, 0x2001, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x5, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null]}, 0x40) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:05 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:05 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:05 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:23:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4, 0x19}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:23:06 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, 0x0) [ 350.094395][ T33] audit: type=1804 audit(1584264186.157:166): pid=12629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/68/bus" dev="sda1" ino=16719 res=1 09:23:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="00000000050a849dc78ebf81f9919c37ffa1c133cef9a1cc536e6c33fc855c648edc675613cba1c24345d185c05376c3161fbc4980f5dc7311e8df0494b6ce6f8add4fc49bcc156268bf8a6af7ef5190f3fc965dac40058a8342b5eba4f57a04d775a687b4f2cc4ca646ec6f2566c706ffb067c260654d0aa14733126a3538f0c556a65391fa165800807d7f44a3fb323786b9c0626392109ef5db7ae4e755a23196592a72e81468d3e39f6fcc011c92e9dd7cab329bf2e416123e2d0ebe3b176a8e8b38cc5b95c249a02831fd89145fe0dad70b595a84655250c1728dbb6424a728d3c8bb072a91e35ee648e742d0c2e2638e851a", @ANYRES16=0x0, @ANYBLOB="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"], 0x220}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 09:23:06 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:06 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:06 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0086401, &(0x7f0000000040)={0x2f, &(0x7f0000000000)=""/47}) 09:23:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r2, 0x80000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) sendfile(r0, 0xffffffffffffffff, 0x0, 0xedc0) 09:23:07 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x40, 0x8}, 0x2) 09:23:07 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:07 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 351.290925][T12649] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 09:23:07 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:07 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10061, 0x0) [ 351.708942][ T33] kauditd_printk_skb: 2 callbacks suppressed [ 351.709009][ T33] audit: type=1804 audit(1584264187.767:169): pid=12683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/70/bus" dev="sda1" ino=16729 res=1 [ 351.736754][ T33] audit: type=1804 audit(1584264187.797:170): pid=12683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/70/bus" dev="sda1" ino=16729 res=1 09:23:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) 09:23:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xec}], 0x1000000000000409, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x57}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:23:09 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:09 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=0x0], 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) sendmsg$AUDIT_DEL_RULE(r2, &(0x7f00000008c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x42c, 0x3f4, 0x100, 0x70bd25, 0x25dfdbfb, {0x3, 0x0, 0x3, [0x800, 0x1ff, 0x7773, 0x3, 0x1, 0x3, 0x40, 0x6e9, 0x0, 0x2, 0x40, 0x8000, 0x1ff, 0xffffffff, 0x0, 0xef53, 0x8, 0x2816, 0x7, 0x4, 0x0, 0x59fb, 0x0, 0x0, 0x800, 0x800, 0x0, 0x5, 0x4, 0x4d4, 0x100, 0x7fff, 0x80, 0x7ff, 0x23e13ea6, 0x1, 0x5, 0x40, 0xffffff96, 0x4, 0x1c00000, 0x1, 0x200, 0x6, 0x6, 0x9, 0x800, 0x9, 0x0, 0x7, 0x7, 0x1, 0xfffff001, 0x6, 0x4, 0x1, 0xe9f, 0x9, 0x73c4fef4, 0x2, 0x671, 0x0, 0x40000000, 0x7], [0x80000000, 0x93, 0x3, 0x9, 0x1, 0x0, 0x6, 0x3, 0x0, 0x8, 0x1, 0x3f, 0x6, 0x800, 0x2, 0x200000, 0x8, 0x8000, 0x8, 0x7, 0x401, 0x4, 0x56, 0x2, 0x4, 0x6, 0x10, 0x3f, 0x1c00000, 0xa1, 0x2, 0x2, 0xffff0001, 0x1, 0x4, 0x457, 0x3f, 0x800, 0x1ff, 0x10000, 0xff, 0x8, 0x6, 0xffff, 0x7, 0x20, 0x0, 0x4, 0x5, 0x80000000, 0x2, 0x40, 0x5e, 0x0, 0x10001, 0x10000, 0x8001, 0x2, 0x8001, 0x7fffffff, 0x9, 0x5, 0x3, 0x5], [0x1, 0x6, 0x1, 0x1, 0x3, 0x100, 0x7, 0x1, 0x1ff, 0x2, 0x7, 0x0, 0x0, 0x7f, 0xc1, 0x4, 0x800, 0x400, 0x5, 0x6, 0x1, 0x7c00000, 0x0, 0x5, 0xfffffff8, 0x4, 0x0, 0x7, 0x7, 0x1, 0x3, 0x3, 0x800, 0x7fffffff, 0x4, 0xfffffffd, 0x5, 0xabf, 0x60f4, 0x2, 0x0, 0x4, 0x0, 0x9, 0x2a4, 0xab2f, 0x9, 0x0, 0xffff, 0x5, 0x3ff, 0x40, 0x37634a49, 0x8, 0x0, 0xfffffffe, 0x2, 0x3, 0x2, 0x5, 0x2, 0x65bd, 0x2, 0xffff], [0x40, 0x0, 0x5, 0x3, 0x9, 0x7be1, 0x5, 0x6, 0x7, 0x7f, 0xbc27, 0x9, 0x0, 0x36f, 0x3, 0x4, 0x30cd4f4b, 0x3f, 0xffffa24c, 0x5, 0xb0, 0x2454, 0x2, 0x8000, 0x8, 0xfffffffb, 0x9, 0x9, 0x76, 0x7, 0x6, 0xfffffffe, 0xd8f5, 0x0, 0x5, 0x77e, 0x1, 0x10000, 0xffff8ab2, 0x20, 0x2, 0x1, 0x6, 0x8, 0x80000000, 0x40, 0x6, 0x0, 0x1, 0x4e, 0x730f, 0x6, 0x400, 0x7, 0xfff, 0x8, 0x1, 0x52d101ec, 0x7fffffff, 0x9, 0xe2800000, 0xffffffff, 0xe5e, 0x101], 0x9, ['cpu.stat\x00']}, ["", "", "", "", ""]}, 0x42c}, 0x1, 0x0, 0x0, 0x20044020}, 0x24008c14) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x800, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x1c8, 0x2, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_EXPECT_TIMEOUT={0x0, 0x4, 0x1, 0x0, 0x285}, @CTA_EXPECT_TUPLE={0xc8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x38}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="2d13dfc988c127c4d3518ff24995b084"}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_MASK={0x80, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2b7f38cb}, @CTA_EXPECT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr="0dceb29342ba36fb7be69406ae46d69f"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0xfffffffffffffc39, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @rand_addr=0x8}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20000000}, 0x22004053) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 09:23:09 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:09 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x9eb, 0xfffffffa, 0x8}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:23:09 executing program 2: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xee}}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x6, 0x2, 0x3, 0x3f, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) [ 353.405351][ T33] audit: type=1804 audit(1584264189.467:171): pid=12708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/71/bus" dev="sda1" ino=16742 res=1 09:23:09 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000100), &(0x7f00000001c0)=0xc) 09:23:09 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 353.535778][ T33] audit: type=1804 audit(1584264189.507:172): pid=12708 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/71/bus" dev="sda1" ino=16742 res=1 09:23:09 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) 09:23:09 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xee}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x2, 0x3, 0x0, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) [ 354.008782][ T33] audit: type=1400 audit(1584264190.067:173): avc: denied { map } for pid=12731 comm="syz-executor.5" path="/dev/binder5" dev="devtmpfs" ino=752 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 09:23:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 09:23:10 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:10 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x800) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) pidfd_open(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:23:10 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r1, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x8008000) [ 354.303302][ T33] audit: type=1804 audit(1584264190.367:174): pid=12739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/72/bus" dev="sda1" ino=16750 res=1 [ 354.452948][ T33] audit: type=1804 audit(1584264190.437:175): pid=12739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/72/bus" dev="sda1" ino=16750 res=1 09:23:10 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x9eb, 0xfffffffa, 0x8}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:23:10 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0], 0x38}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:23:10 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:11 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000840)=ANY=[], 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x19}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller0\x00', 0xffffffffffffffff, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x300}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0xa4000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @local, 0x4e20, 0x0, 'none\x00', 0x17, 0x1f, 0x5b}, 0x8b) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0185502, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) 09:23:11 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:11 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000100005070000000000000c0000000000", @ANYRES32, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32, @ANYBLOB="80000000da22f2"], 0x38}}, 0x0) 09:23:11 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x58, 0x800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x402, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f00000001c0)=0xf0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvmmsg(r0, 0x0, 0x20, 0x22, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="73f17ef15fedde15585f2bca678d1bb0fade39b95ea940598c581a413514200000000000000000000000c65fd453c477c6bfba8c1e1a4dd9321dca7a1b13ca2ec4e7566ac27497416e7b578c5b008801cf30", @ANYRES16=r2, @ANYBLOB="000325bd7000fedbdf250f0000002400068004000200080001007c0000000400020008000100010000000400020004000200"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x40000) [ 355.375138][ T33] audit: type=1804 audit(1584264191.437:176): pid=12790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/73/bus" dev="sda1" ino=16749 res=1 09:23:11 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x400, 0xfffa, 0x8001, 0x5f]}, 0xc) [ 355.578940][ T33] audit: type=1804 audit(1584264191.477:177): pid=12790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/73/bus" dev="sda1" ino=16749 res=1 09:23:11 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:11 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) 09:23:12 executing program 5: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) 09:23:12 executing program 4: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) [ 356.265647][ T33] audit: type=1804 audit(1584264192.327:178): pid=12821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/74/bus" dev="sda1" ino=16737 res=1 09:23:12 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:12 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:12 executing program 2: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xee}}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x6, 0x2, 0x3, 0x3f, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) 09:23:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x125, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x175) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:23:12 executing program 4: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xee}}) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x6, 0x2, 0x3, 0x3f, 0xeb, 0x9eb, 0xfffffffa, 0x8, 0x1}) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) 09:23:13 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 357.165872][ T33] kauditd_printk_skb: 1 callbacks suppressed [ 357.165935][ T33] audit: type=1804 audit(1584264193.227:180): pid=12848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/75/bus" dev="sda1" ino=16758 res=1 [ 357.199815][ T33] audit: type=1804 audit(1584264193.237:181): pid=12848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/75/bus" dev="sda1" ino=16758 res=1 09:23:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000005c0)=ANY=[@ANYRES64], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 09:23:13 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100258d7a3500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000eeffffffffffffff000000000000030000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4a2805400039389a804c41c2993fc67e8a146045e14e8a0800550e6a25975bc171f1ff7fa373c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b8838aa36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16503cf47ce47302bdd311378eaab7372dab5eef84c31b3cad46a7a0beda0686d2ae4d394286e5c81eae45e3a25ba62b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea9f3f167faa13a3f01967f021d6e375c3b3cfffbffffffffffff000000000000000031bd6b1dc352e97b246b346574f3c06415f6cf685cdaa932d48033f2747bb0b8fbec73c462039eceeb261c512c6fefa4f52ecc1faa469f63abb29e6c6154218ab71305b9afe978e20ae45e5bc11469a638d0386de492b48613dda432217b436255921d69011769306078ec0c5b6ac963af3fa174fb99eb4e5cf897339cd54b04e441cbbc9afd69d9dffe3d2e585cfbd29e01bed3e6acc64d980bf1dbe805c47ed513219b5de85825711f26b3aad5737d98f5f54e4c10e29cbc9af294be1939202b51b1459c788a25f58aa80e336632252e254c35f0fca0ad3079cfe79572464c22134587932f4572486990628cad05db00dd6aa918b868e6435882318d3c034688fd58aa13db33c63ac6cdd75becaebaaa91f62853954185a19160dc8d6230a1b0fef519efdddf334ef3d57a19d4dcc3026e22615ff86c7abda2b1b5643fc914ec91c07158f1163204e289dfed75160d1f57813efa46a78b80e1588d6cd475a9de6ae459a7"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) 09:23:13 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:13 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 357.830933][ T12] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 358.009913][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 09:23:14 executing program 4: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x2, 0x3, 0x3f, 0xeb, 0x9eb, 0xfffffffa, 0x8}) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/140, 0x8c}], 0x1, 0x0) [ 358.208015][ T33] audit: type=1804 audit(1584264194.267:182): pid=12868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/76/bus" dev="sda1" ino=16769 res=1 09:23:14 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:14 executing program 2: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) 09:23:14 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/3\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x8001) [ 358.390584][ T33] audit: type=1804 audit(1584264194.347:183): pid=12868 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/76/bus" dev="sda1" ino=16769 res=1 [ 358.756902][ T33] audit: type=1400 audit(1584264194.817:184): avc: denied { create } for pid=12882 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:23:14 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, 0x0, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:14 executing program 4: r0 = getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x3000000}) preadv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) 09:23:15 executing program 2: [ 358.944433][ T33] audit: type=1400 audit(1584264194.877:185): avc: denied { write } for pid=12882 comm="syz-executor.5" path="socket:[35470]" dev="sockfs" ino=35470 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:23:15 executing program 5: 09:23:15 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 359.217032][ T33] audit: type=1804 audit(1584264195.277:186): pid=12898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/77/bus" dev="sda1" ino=16734 res=1 [ 359.292274][ T33] audit: type=1804 audit(1584264195.317:187): pid=12897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/77/bus" dev="sda1" ino=16734 res=1 09:23:15 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:15 executing program 4: 09:23:16 executing program 2: 09:23:16 executing program 4: [ 360.064228][ T33] audit: type=1804 audit(1584264196.127:188): pid=12912 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/78/bus" dev="sda1" ino=16775 res=1 09:23:16 executing program 5: [ 360.178147][ T33] audit: type=1804 audit(1584264196.167:189): pid=12912 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/78/bus" dev="sda1" ino=16775 res=1 09:23:16 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:16 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:16 executing program 2: 09:23:16 executing program 4: 09:23:16 executing program 5: 09:23:16 executing program 2: 09:23:17 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1000008, r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) 09:23:17 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:17 executing program 5: 09:23:17 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:17 executing program 4: 09:23:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "696b722404ae9768ccd7e5c1cb28675a"}, 0x18) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x7, 0x4, 0x4, 0x80}, {0x4, 0xb6, 0x9, 0x6}, {0x0, 0x2, 0x7, 0x3}, {0x7, 0x1, 0x8, 0x7}, {0x1, 0x6, 0x9, 0x9}, {0xe4, 0x4, 0x2, 0x5}, {0x3ff, 0x71, 0x0, 0xfffff001}]}) 09:23:17 executing program 2: 09:23:17 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:17 executing program 5: 09:23:17 executing program 4: 09:23:18 executing program 2: 09:23:18 executing program 5: 09:23:18 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x0, 0x0) 09:23:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0xffff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x4080) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:18 executing program 4: 09:23:18 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:18 executing program 2: 09:23:18 executing program 5: [ 362.696709][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 362.696776][ T33] audit: type=1804 audit(1584264198.757:194): pid=12986 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/81/bus" dev="sda1" ino=16782 res=1 09:23:18 executing program 4: 09:23:19 executing program 2: [ 362.929688][ T33] audit: type=1804 audit(1584264198.797:195): pid=12976 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/81/bus" dev="sda1" ino=16782 res=1 09:23:19 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:19 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x0, 0x0) 09:23:19 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/23, 0x17}], 0x1, &(0x7f0000000180)=""/56, 0x38}, 0xfffff000}], 0x1, 0x40, &(0x7f0000000200)={0x0, 0x989680}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1406, 0x400, 0x70bd29, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x801}, 0x20000080) 09:23:19 executing program 5: 09:23:19 executing program 2: 09:23:19 executing program 4: [ 363.516704][ T33] audit: type=1804 audit(1584264199.577:196): pid=13002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/82/bus" dev="sda1" ino=16784 res=1 09:23:19 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:19 executing program 5: [ 363.675686][ T33] audit: type=1804 audit(1584264199.627:197): pid=13002 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/82/bus" dev="sda1" ino=16784 res=1 [ 363.703253][ T33] audit: type=1400 audit(1584264199.707:198): avc: denied { map } for pid=13006 comm="syz-executor.1" path="socket:[35700]" dev="sockfs" ino=35700 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 09:23:19 executing program 2: 09:23:20 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x0, 0x0) 09:23:20 executing program 4: 09:23:20 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0\x00', r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) ioctl$VIDIOC_G_FBUF(r4, 0x802c560a, &(0x7f00000000c0)={0x4, 0x32, &(0x7f0000000340)="3061ba94f70ab1f64a5e2b5293f28692273462175699ab98aa8ac7f7b07a049d190fc5b4844363e59ff2e1bdc3f1701b885924a3c0603e99ba0120db5297fc492ca0c7d8a935c718b3929299a7c1ea8d69e0feb534b004388297d4177a8078a9b95672d7607ef10888f35e1696238ecb3999b424f02f3050242863d65292a8e8427318dcfebc6f70e2a54ca2fdfdaf7b5f6f1fd01e64116b826ae1d86fa2f9f00c3537a9d08dc98e6c6b26c879a576d42f", {0x80000000, 0x75c, 0x302e3948, 0x6, 0x9615, 0x0, 0x8, 0x80000001}}) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f0000000040)={0x6, 0x2, 0x9, 0x7, &(0x7f0000000000)=[{0x1, 0xbd, 0x9, 0x6e}, {0xe719, 0xea, 0x3f, 0x7f}, {0x0, 0x9, 0x9, 0x9}, {0x0, 0x6, 0xcb7, 0x7}, {0x401, 0x66, 0x8001, 0xf2}, {0xffff, 0x5, 0x20, 0x4}, {0x186, 0x6, 0x2, 0xfff}]}) 09:23:20 executing program 5: [ 364.370927][ T33] audit: type=1804 audit(1584264200.427:199): pid=13031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/83/bus" dev="sda1" ino=16774 res=1 [ 364.398742][ T33] audit: type=1804 audit(1584264200.427:200): pid=13031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/83/bus" dev="sda1" ino=16774 res=1 09:23:20 executing program 2: 09:23:20 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:20 executing program 4: 09:23:20 executing program 5: 09:23:20 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x0, &(0x7f0000000540)) 09:23:20 executing program 2: 09:23:21 executing program 4: 09:23:21 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x800, 0x680180) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r4) setgroups(0x2, &(0x7f0000000300)=[r4, 0x0]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1000000, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x45f}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8}}], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, 'GPLeth1'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth1vmnet0}.eth0'}}, {@smackfshat={'smackfshat', 0x3d, 'procem0^!cgroup.&{keyring'}}, {@obj_role={'obj_role', 0x3d, 'cgroup{'}}, {@obj_type={'obj_type', 0x3d, 'vboxnet0eth0:@mime_type*'}}]}}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:21 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:21 executing program 5: [ 365.154883][ T33] audit: type=1804 audit(1584264201.217:201): pid=13051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/84/bus" dev="sda1" ino=16625 res=1 09:23:21 executing program 2: [ 365.340833][ T33] audit: type=1804 audit(1584264201.257:202): pid=13051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/84/bus" dev="sda1" ino=16625 res=1 09:23:21 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x0, &(0x7f0000000540)) 09:23:21 executing program 4: 09:23:21 executing program 2: 09:23:21 executing program 5: 09:23:21 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x400000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x4, 0x4, 0x80000001, 0x3f, '\x00', 0x7}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2494) 09:23:21 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) [ 365.969108][ T33] audit: type=1804 audit(1584264202.027:203): pid=13077 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/85/bus" dev="sda1" ino=16747 res=1 09:23:22 executing program 4: 09:23:22 executing program 2: 09:23:22 executing program 5: 09:23:22 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x0, &(0x7f0000000540)) 09:23:22 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:22 executing program 4: 09:23:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 09:23:22 executing program 5: 09:23:22 executing program 2: 09:23:23 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@orlov='orlov'}, {@minixdf='minixdf'}]}) 09:23:23 executing program 4: 09:23:23 executing program 5: 09:23:23 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 09:23:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f0000000000)={@bcast, @default}) 09:23:23 executing program 2: 09:23:23 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:23:23 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, 0x0) 09:23:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') [ 367.795273][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 367.795322][ T33] audit: type=1804 audit(1584264203.857:208): pid=13128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/87/bus" dev="sda1" ino=16798 res=1 09:23:24 executing program 2: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200802, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300)={0x0, &(0x7f00000002c0)=[0xffffffffffffffff, r1]}, 0x2) 09:23:24 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000005000000000000000700000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000030000000000000000000000000000000000000000000000000000000000000000a010c300000000000000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe4) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in6=@mcast1, 0x4e24, 0x81, 0x4e22, 0x1a, 0xa, 0x0, 0x0, 0x0, r5, r6}, {0xc2b, 0x4, 0x0, 0x4, 0x70, 0xe9b, 0x10001, 0xca}, {0x2, 0x0, 0xae, 0x5ffa}, 0x4, 0x5, 0x0, 0x1}, {{@in=@loopback, 0x4d5, 0xff}, 0xa, @in6=@local, 0x0, 0x0, 0x3, 0xbb, 0x4, 0x2, 0xa4}}, 0xe4) [ 368.061153][T13138] EXT4-fs (sda1): re-mounted. Opts: 09:23:24 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 09:23:24 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, 0x0) 09:23:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000380)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060d00", 0x1c, 0x2c, 0x0, @rand_addr="fe800000000000004ce33c06799c8423", @local, {[@hopopts={0x2c}], {{0x0, 0xfffd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:23:24 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) [ 368.553939][ T33] audit: type=1804 audit(1584264204.617:209): pid=13166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/88/bus" dev="sda1" ino=16808 res=1 [ 368.582116][ T33] audit: type=1804 audit(1584264204.617:210): pid=13166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/88/bus" dev="sda1" ino=16808 res=1 [ 368.638515][T13168] EXT4-fs (sda1): re-mounted. Opts: 09:23:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 09:23:24 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 09:23:24 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, 0x0) 09:23:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) 09:23:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x1f8) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 09:23:25 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 09:23:25 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT]], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c}}]}, 0x58}}, 0x0) [ 369.235604][T13188] EXT4-fs (sda1): re-mounted. Opts: [ 369.313659][ T33] audit: type=1804 audit(1584264205.377:211): pid=13187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/89/bus" dev="sda1" ino=16799 res=1 [ 369.341759][ T33] audit: type=1804 audit(1584264205.377:212): pid=13187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/89/bus" dev="sda1" ino=16799 res=1 09:23:25 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}]}) 09:23:25 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=r0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x480000, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80000) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './file0', [{0x20, '^\x1a'}, {0x20, 'self!'}, {0x20, '_system).em1[keyring'}, {0x20, 'cpu.stat\x00'}, {0x20, '/dev/vcsu\x00'}, {}], 0xa, "82f482f8208b74d0ee6eaa8515a059016b9c4fd881b9116ec59c41ded613d1e5868a75f4839e8db71897135cf8ed71cadd1ce233f992ddae8770843a72bd7173332da58c21376cd6b58efa889cff0fec8380e0e9f298"}, 0x95) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000100)={0x7, 0x7, 0x2}, &(0x7f0000000040)=0x28) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4ab) 09:23:25 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) [ 369.726659][ T33] audit: type=1400 audit(1584264205.787:213): avc: denied { ioctl } for pid=13202 comm="syz-executor.4" path="socket:[37064]" dev="sockfs" ino=37064 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:23:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000180)) [ 369.886577][T13211] EXT4-fs (sda1): Ignoring removed orlov option [ 369.930230][T13211] EXT4-fs (sda1): re-mounted. Opts: orlov, [ 370.029790][ T33] audit: type=1804 audit(1584264206.087:214): pid=13218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/90/bus" dev="sda1" ino=16820 res=1 09:23:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) [ 370.057591][ T33] audit: type=1804 audit(1584264206.087:215): pid=13218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/90/bus" dev="sda1" ino=16820 res=1 09:23:26 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}]}) 09:23:26 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x24}}, 0x0) [ 370.637373][T13234] EXT4-fs (sda1): Ignoring removed orlov option [ 370.657139][T13234] EXT4-fs (sda1): re-mounted. Opts: orlov, 09:23:26 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@orlov='orlov'}]}) [ 370.858433][ T33] audit: type=1804 audit(1584264206.917:216): pid=13241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/91/bus" dev="sda1" ino=16689 res=1 [ 370.986235][ T33] audit: type=1804 audit(1584264206.967:217): pid=13237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/91/bus" dev="sda1" ino=16689 res=1 09:23:27 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:27 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = semget(0xffffffffffffffff, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r4) setgroups(0x2, &(0x7f0000000300)=[r4, 0x0]) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r7, &(0x7f0000001980)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x3, @multicast, 'ip6gretap0\x00'}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="e7780605a1c8879952c0ac1816fb3b9fd377c33fb019f9322b5f5562828c1b3ef8dcd1bc145dcee3649dd1273d650fe06310c8af3d15fdfe2e51f84f3f368074c4367b2c930e3e15771cc5e10dee81360bdcc7cb887195735af07ceb965600f2c92dcc76cac759b6591b602317fdd7aff8af3edaa2aa5533de5ed246ebb13f57162a8a2dd72a261b6edb0e6590fb0b7c4e4ca196e9c5daf48a6f869754e98c8e139ab1bb17cecdef3d41c2edd68b92158be4ff86a02f75507664", 0xba}, {&(0x7f0000000340)="03c2dcd13bd6c3180fed48606141483578b3d0a52d4c28099a98a6c268ec745faa9e5a2b1ccb1fdc18f777b701a4fe319e049c705a4929b5581eea9ac3cacd4a6ad17814668bdeb69afdd5ea5ae616ebbfb6554dd637b2b1abd21282c83873540f0e41418ed194f1ad6620b3588d6d9350e5191f4d87e09f2a05f7bfa4d415bcfeddec2176a089532ef5797b62bd30053bbff274cfb20d3d7488ed7c3f12026b3fcc3de8f1d4d4dcd351f8c1bf54f3c6d60dba02d8b8364f8de65ef29c7b27f96897b5b14549ff78ab2ba2eb712fa94eb9cb", 0xd2}, {&(0x7f0000000440)="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", 0x1000}], 0x3, &(0x7f0000001440)=[@txtime={{0x14, 0x1, 0x3d, 0x80000001}}], 0x14}}, {{&(0x7f0000001480)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001500)="90139df62b3017438102b6e3c45003d583f777184d46c8c44d00a2b2e1d7a76d7e312a275a3e1463f0682ab91f41c12b72832eb7a847494755e53f1368087d93b5ad1d4ab91468403d48f78717508cd78042fdbfbb52", 0x56}, {&(0x7f0000001580)="2c0342261062e0d800bcb87e4f54b19319465f8d958def1372f3a4952629c5117c6e282f6715c852c1087f6f74bcecc661ef858ea2b683e653695f9bbd939ba3c12a9f56cece489117407e4a7797d40f11ce88cdd7d6c9045e1c23405fea9374d6", 0x61}, {&(0x7f0000001600)="a5eecbcf33f92d4187c8eda2fb4a3ae2b982bef2d522f6fc74229ab197d2ed962ab9ae3cf76b0ae5ebdcd00cb81d4b93d3eb31800ff547dd4dbd6e33c2a5126479fbecf2c31ff3c770b9df205ea47e1191f8415b683ecd18577db46f1cbf102b6f332bce2f2aee336a6f9c2f5a41eb852b9626e65ca7a1fd277edfbc5e054e2708680524f61181a359e1d7091ba37597b92bde8a65cb57c7834db4f6f0afdd987ad33cc3d04c4b6d909e2ac5ae8ec88d9105739eef4d7a44fc2f31f2697d5c89d8614c34ba99aff73455c3fb9124c4c383805d7e44ed", 0xd6}], 0x3, &(0x7f0000001740)=[@txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0xffffffe0}}], 0x24}}, {{&(0x7f0000001780)=@pptp={0x18, 0x2, {0x2, @empty}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001800)="90b6c5b37a5522735be4c4ac6626536c916e4b35c05de0f094335dcdfc846151ad797a17a061b3f794b3c41a2bbcd18b403baa7ee49013b9db90ac19e27c813654494b600164b12f462a6ad81915ad05195d9a9d3bf0a33fd017ef8836669305a6bd5b13b73044fb2ac52e8d209f6aec1cf17a6ab15fa1c006bfd5672511995a37f48477faafd1f8588a51446e8227c73315fd71394495915858d6bd0878555949877c2b9da8b338590a0d6510bcf1275bf688dec6cfb6add4742e9c5056343ae89a9135", 0xc4}], 0x1, &(0x7f0000001940)=[@txtime={{0x14, 0x1, 0x3d, 0xc5}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x24}}], 0x3, 0x1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, r2, r4, r6, r8, 0x20, 0x3f}, 0x850, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}) 09:23:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x71846, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x48}}, 0x0) [ 371.273208][T13247] EXT4-fs (sda1): Ignoring removed orlov option [ 371.349625][T13247] EXT4-fs (sda1): re-mounted. Opts: orlov, 09:23:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a003744030181050000000002f014080800004751ff020008001d0010000000"], 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:23:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 09:23:27 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:27 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x39700e6, &(0x7f0000000040)={[{@minixdf='minixdf'}]}) 09:23:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) socket$nl_netfilter(0x10, 0x3, 0xc) [ 371.790010][T13263] device batadv0 entered promiscuous mode [ 371.884788][T13263] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 371.913950][T13265] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 371.993817][T13263] device batadv0 left promiscuous mode [ 372.149715][T13281] device batadv0 entered promiscuous mode [ 372.156052][T13280] EXT4-fs (sda1): re-mounted. Opts: minixdf, [ 372.215677][T13281] lo: Cannot use loopback or non-ethernet device as HSR slave. 09:23:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_settings={0x6, 0x0, @fr_pvc=0x0}}) 09:23:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x80000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000000c0)=0x2c) ioctl$KDDELIO(r2, 0x4b35, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:28 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 372.518759][T13281] device batadv0 left promiscuous mode 09:23:28 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x38}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 09:23:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 09:23:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x71846, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x48}}, 0x0) 09:23:29 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa8001, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 09:23:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) [ 373.008385][ T33] kauditd_printk_skb: 5 callbacks suppressed [ 373.008452][ T33] audit: type=1804 audit(1584264209.067:223): pid=13304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/94/bus" dev="sda1" ino=16625 res=1 [ 373.215453][ T33] audit: type=1804 audit(1584264209.177:224): pid=13304 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/94/bus" dev="sda1" ino=16625 res=1 09:23:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001fe000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) [ 373.356881][T13315] device batadv0 entered promiscuous mode 09:23:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) [ 373.422949][T13315] lo: Cannot use loopback or non-ethernet device as HSR slave. 09:23:29 executing program 1: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x140, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000890) r1 = pidfd_getfd(r0, r0, 0x0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x424, 0x3f4, 0xac75f69f30315b31, 0x70bd25, 0x25dfdbfd, {0x6, 0x1, 0x20, [0x1000, 0x8, 0x6, 0x7f, 0xffffffff, 0x8, 0x4, 0x7f, 0x2, 0x3, 0xbe18, 0x3, 0x6, 0x401, 0x2289, 0x7ff, 0xa635, 0x19b, 0x176fea05, 0x3, 0x10001, 0x6, 0x5, 0x9, 0x8, 0x0, 0x8001, 0x80000001, 0x3, 0x3, 0x2, 0x1f, 0x101, 0x3f, 0xcb1, 0x4, 0x1, 0xffff, 0xffffffff, 0x9, 0x57, 0x25b8, 0x0, 0x10000, 0x8, 0x0, 0x3f, 0x400, 0x401, 0x81, 0x101, 0x81, 0x3, 0x8000, 0xfff, 0x0, 0x9, 0x8, 0x0, 0x80000001, 0x4, 0x1f, 0x8001, 0xcc], [0x8, 0x3, 0xfffffec3, 0x7ff, 0x9, 0x6, 0x1, 0xd2, 0x9, 0x80000001, 0x7fffffff, 0x3a, 0x33, 0x10001, 0x66, 0x0, 0x80000001, 0x6, 0x3, 0x7fffffff, 0x92, 0x0, 0x9e, 0x3, 0x4, 0x98, 0x8000000, 0x3, 0xff, 0x5, 0xa148, 0xb0c, 0x4, 0x7fff, 0xfffffff7, 0x6, 0x3, 0x3, 0x9db0, 0x7fffffff, 0x1, 0x800, 0x87, 0x400, 0xfffffffe, 0xc1f, 0x7f, 0x7, 0x800, 0x800, 0xffffffff, 0x0, 0x26a, 0x4, 0x800, 0x6, 0xffffffa0, 0xfd2d, 0xb1f, 0xff, 0xff, 0x59, 0x4, 0x400], [0x0, 0x3, 0x11fb, 0x47, 0x6, 0xfb, 0xb0aa, 0x800, 0x3f, 0x7870acff, 0x1f, 0x5, 0x7, 0xc24, 0x800, 0x0, 0x9, 0x41, 0x0, 0x1ff, 0x401, 0xf1, 0x3, 0x1, 0x8, 0xbfe, 0x7, 0x10001, 0x0, 0x1, 0x6, 0x2, 0x100, 0x7, 0x7fffffff, 0x8, 0x5, 0x0, 0x3f, 0x401, 0x0, 0xc2d, 0x7, 0xfffffffa, 0xed02, 0x10001, 0x1, 0x1, 0x0, 0xfffffff9, 0xfffffffd, 0xfffffffa, 0x7, 0x1ff, 0x5, 0x0, 0xd9c9, 0x2, 0x8, 0x465, 0x4, 0x100, 0x9, 0x3], [0x9, 0x81, 0x2, 0x0, 0x4, 0x7, 0x49, 0x36, 0x1, 0x5, 0x3, 0x7, 0xac, 0x1, 0x10000, 0xffff, 0xfffffffd, 0x18, 0x5, 0x0, 0x7, 0x7fffffff, 0x1ff, 0xfffffff8, 0xffff57b8, 0x80000001, 0xffff547b, 0xa331, 0x6, 0x7, 0x0, 0xea66, 0x10000, 0x0, 0x80000000, 0x5, 0x1, 0x80, 0x7f, 0xe3a8, 0x7, 0x80000001, 0x7, 0x3f, 0x724, 0x5, 0x4, 0xfffffffc, 0x7, 0xdb9, 0x80000000, 0x1, 0xffff, 0x1ff, 0x4, 0x0, 0x2003, 0x81, 0x8, 0x8000, 0x1, 0x1000, 0x2, 0x8], 0x1, ['\x00']}, [""]}, 0x424}, 0x1, 0x0, 0x0, 0x4}, 0x80) 09:23:29 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x83, &(0x7f0000000140)={0x0, 0x4000}, 0x8) [ 373.563816][T13315] device batadv0 left promiscuous mode 09:23:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpgid(0x0) [ 373.999530][ T33] audit: type=1804 audit(1584264210.057:225): pid=13339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/95/bus" dev="sda1" ino=16840 res=1 09:23:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1201d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xb3a) syz_open_procfs(0x0, &(0x7f0000272000)) 09:23:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYRES16=0x0, @ANYRES32=r0], 0x1a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2101, 0x0) [ 374.147535][ T33] audit: type=1804 audit(1584264210.107:226): pid=13339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/95/bus" dev="sda1" ino=16840 res=1 09:23:30 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) 09:23:30 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) [ 374.424688][ T33] audit: type=1400 audit(1584264210.487:227): avc: denied { read } for pid=13347 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 374.552517][ T33] audit: type=1400 audit(1584264210.507:228): avc: denied { write } for pid=13347 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 374.576707][ T33] audit: type=1400 audit(1584264210.537:229): avc: denied { map } for pid=13348 comm="syz-executor.1" path="socket:[37325]" dev="sockfs" ino=37325 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 09:23:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007051dfffd946f6105000a00050a1f000007002808000800040020000000", 0x24}], 0x1}, 0x0) 09:23:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x8000, 0xfffffff7}]}, 0xc, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000040)={0x6, 0x6, 0x4, 0x10000, 0x7fffffff, {0x77359400}, {0x1, 0x1, 0x8, 0x5, 0x1, 0xfa, "e3582ff4"}, 0x64cedb17, 0x4, @planes=&(0x7f0000000000)={0x401, 0x9, @fd=r1, 0x800}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x8001) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) setfsuid(r3) 09:23:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0xa3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="812de61b4c3df4c219e4872618cbacc25c7e972b72fe6267d0e4a111e68ee42461cefe326eb8ce5b8e", 0x29) 09:23:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) [ 374.925666][ T33] audit: type=1804 audit(1584264210.807:230): pid=13365 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/96/bus" dev="sda1" ino=16838 res=1 [ 374.953481][ T33] audit: type=1804 audit(1584264210.817:231): pid=13362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/96/bus" dev="sda1" ino=16838 res=1 09:23:31 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) 09:23:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5e8a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYRES64=0x0, @ANYBLOB="000000800100000000000000"], 0x2}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 09:23:31 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x422}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0xff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x4}}]}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1d1, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x15}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) 09:23:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 375.449333][ T33] audit: type=1804 audit(1584264211.507:232): pid=13387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir281755023/syzkaller.krw4ha/97/bus" dev="sda1" ino=16625 res=1 [ 375.557086][T13391] team0: Device vlan2 is already an upper device of the team interface 09:23:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x366) 09:23:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000140)=0x71, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000200)=0xfffffffffffffe91) 09:23:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, 0x0}]) 09:23:32 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) getpeername(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80) write$P9_RLERRORu(r0, &(0x7f0000000000)={0x42, 0x7, 0x2, {{0x35, 'vmnet1vmnet1vmnet1\'md5sumselinuxprocvboxnet0\x16trusted\x9c'}, 0x4}}, 0x42) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x6, 0x8, 0x8, 0x0, 0x2, 0x6, 0x0, 0x2a7, 0x34, 0x19e, 0x7, 0x4, 0x20, 0x1, 0x1a, 0xc11, 0x1}, [{0x3, 0x96f, 0x1f, 0x5, 0x9, 0xfffffffb, 0x3, 0x3}, {0x1, 0xa1, 0x5, 0x8000, 0x1513, 0x1, 0x9, 0x8}], "62666a55ea02c71fa2711415e3"}, 0x81) [ 376.199577][T13403] team0: Device vlan2 is already an upper device of the team interface 09:23:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0), 0x4) 09:23:32 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 09:23:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r3}}, 0x18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:23:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x48, 0x48], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 09:23:32 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:23:33 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x48, 0x48], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 09:23:33 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f36fb0b71d0e6adfe226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f1ab3e89cf6c662ed4048d3b3e22278d00031e5388e85c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000003e4bcf8500000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf649c3bfdbc6ec664b91a6844efdebb7b3de8f6333f6c962b9f292324f41ab11f12fb1e2c494034127de79f40159e800ea2474b542d35a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a744d9a485c5989b8e633e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f5bb64a74fc10070f62b6a5c67a8c59b29adcd9b4c116fbf54d055275eb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c601918400a6ba4a91f1d31c79eed85de58202d456a9b794c0fe5f167728867f22575e5525985d37c7e99a984ee1775b2370f0858a2adf13098b629db6009dd69916cbb5d407001dd62cadc9e23f46faf1906d6294071b19178dca12e5bd15ad4a4cad7a1f6000ffd6aa200500"/659], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r5}, 0xc) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="240000001a005f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 09:23:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000180)='./bus\x00', 0x0) 09:23:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) 09:23:33 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00000000c0)={0x6da, 0x2, 0x80000001, 0x228, &(0x7f0000000040)=[{}, {}]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:33 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd4363e4d2d65ba32b254512b2efddf7530eee2079263589f8d99ef42366c56793b416b97202f5a502808a75d483cfba209ef196528b8336b0648e8d49a9d6a0b9010cbfbfdd87df6f9192f56ba168f5b297ed3a19b219eadd31d01bbbf648092b1025865124cd1b010800000000000000b41a60541164fb239582d52a9d600000000000000000000000000000000000000000000000004074084fb539d5e70a2202c2d9410526a8e8bab40b51c76fafc9a28885"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 377.589717][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 [ 377.635869][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 09:23:33 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xca, 0x0, 0x4, "452c7cc8cd4c2c2eff0705b324d46312", "95dad84f661ac0605e57775b09dba8bb7433bd81c7b68d4557c4ca052ef06b7da8de3099e103edd78b1490a9caa83485ed8ac9765cd89fcd18eda2972c6d101f83b3fa3c9c34a4a7d5cef2c5bc4a3e0fcf60b8db0a1eef45542fe08a025cd8696d13bbc28df401b64e26e647b2353af4b71e51376e94e2b18803d619a4cb9dc15f43c597d6f81c4bd016c0029b8c21484413c14f2ba03b3868ad647c53fbe9228d4f91dfc67f8ca415659a331c0a469a1be079cee7"}, 0xca, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x200000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) 09:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002600)={{0x14}, [@NFT_MSG_NEWRULE={0xc0, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_USERDATA={0x9d, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x134}}, 0x0) [ 377.805675][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 09:23:34 executing program 3: sched_setscheduler(0x0, 0x5, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[@ANYBLOB, @ANYBLOB], 0x2}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) splice(r0, &(0x7f0000000040)=0xff, r2, &(0x7f00000000c0)=0x40, 0xffffffff, 0x8) socket(0x0, 0x800, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1, 0x0, "000000000000000000000000000000000000000000000000000000000400"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) lseek(0xffffffffffffffff, 0x8, 0x0) 09:23:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) [ 377.962766][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 [ 378.112372][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 09:23:34 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd4363e4d2d65ba32b254512b2efddf7530eee2079263589f8d99ef42366c56793b416b97202f5a502808a75d483cfba209ef196528b8336b0648e8d49a9d6a0b9010cbfbfdd87df6f9192f56ba168f5b297ed3a19b219eadd31d01bbbf648092b1025865124cd1b010800000000000000b41a60541164fb239582d52a9d600000000000000000000000000000000000000000000000004074084fb539d5e70a2202c2d9410526a8e8bab40b51c76fafc9a28885"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 378.242369][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 09:23:34 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz0\x00', {0x7ff, 0x7f, 0x6}, 0xb, [0xcbd, 0x47e7bee6, 0x8, 0x7ff, 0x578, 0x2, 0x35eb, 0xff, 0x400, 0xfffffffe, 0x3, 0x9, 0x1, 0x0, 0x3, 0x1, 0x2, 0x7, 0x0, 0x33424000, 0x7, 0x102000, 0x79c8, 0x0, 0x9, 0x18, 0x7, 0xfffffe00, 0x5, 0x9, 0x7f, 0x61d, 0xfffffff7, 0x2, 0x2, 0x4, 0xf72, 0x0, 0x1, 0x42, 0x3, 0x81, 0x986, 0x8, 0x5, 0x2ea7138e, 0x1, 0x4, 0x0, 0x8, 0x49, 0x7, 0x3, 0x100, 0x6, 0x33f, 0x40, 0x3, 0x4, 0x80, 0xa40f, 0x40, 0x0, 0x200], [0xfffffffe, 0x7, 0xff, 0x55306862, 0x5, 0xff, 0x1f, 0xfffffff8, 0x7, 0x3f, 0x1, 0x7, 0xecb, 0x7, 0x2, 0x8, 0x101, 0x3, 0x4, 0x8000, 0x5db, 0x6, 0x1, 0x6, 0x200, 0x0, 0x9, 0x400, 0x2, 0x5286, 0x7, 0x1, 0xfffffff8, 0x5, 0x8, 0x101, 0x9, 0xba, 0x7d, 0x4, 0x1f, 0x19ea, 0x8, 0x1f, 0x9, 0x80, 0x5, 0x7fffffff, 0x401, 0x81, 0x1, 0x80000001, 0x3, 0x9, 0x1, 0x704, 0x5, 0x6, 0x9, 0x0, 0x7, 0x1000, 0x1ff, 0x800], [0x7, 0x4, 0x1a, 0x7ff, 0x7, 0xb39, 0x1, 0xb8b1, 0xfffffffa, 0x7f, 0x3, 0x2, 0x18, 0x0, 0x7, 0x9, 0x5, 0x8001, 0x90, 0x8, 0x7, 0x8, 0x1, 0xadf, 0x6, 0xfffffff8, 0x55038256, 0x8, 0x7, 0x5a2, 0x3, 0xffff, 0x10000, 0xbe24, 0x3f, 0x8, 0x7, 0x7, 0x40, 0x2, 0x1000, 0xfa, 0xfffffe01, 0x3ff, 0x9, 0x8, 0x6, 0x1, 0x101, 0x3, 0xffff8001, 0xfffff001, 0x3, 0x3, 0x9, 0x8001, 0x5, 0x0, 0x4, 0x1, 0x6, 0x6, 0x533733c7, 0x3f], [0x8a, 0x7, 0x80000000, 0x5, 0x7, 0xffff8000, 0x4, 0x7ff, 0x7, 0x1, 0x81, 0x8, 0x1ceea4ac, 0x8001, 0x20, 0x3, 0x80, 0x8, 0x9, 0x6, 0x4, 0x7ff, 0x9, 0x2, 0xfffffff8, 0xeb, 0x400, 0x401, 0x1, 0x36, 0x1f, 0x3, 0x2, 0x5, 0x7742, 0x80000000, 0xdb1, 0x6, 0x101, 0x88a2, 0x5, 0x0, 0x4, 0x1, 0x4, 0xf2bf, 0x2, 0x80000000, 0x400, 0x4, 0x1cd, 0x0, 0x8000, 0x4, 0x80000000, 0x9, 0x80000001, 0x3, 0x1, 0x7, 0x7, 0x0, 0xffff, 0x9]}, 0x45c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) poll(&(0x7f0000000480)=[{r1}, {r0, 0x23c2}, {r0, 0x2286}, {r2, 0x1420}, {0xffffffffffffffff, 0x404}], 0x5, 0x7fffffff) [ 378.422965][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 09:23:34 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x11}}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) [ 378.512698][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 [ 378.550146][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 [ 378.586212][T13460] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13460 comm=syz-executor.5 [ 378.799553][T13507] tipc: Enabling of bearer rejected, failed to enable media 09:23:34 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 09:23:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) 09:23:34 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:35 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x800448d3, &(0x7f0000000080)) 09:23:35 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x30a, 0x0) 09:23:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) 09:23:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x2, 0x0, 0xfc) 09:23:36 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r1, 0x0, 0xedc0) 09:23:36 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) 09:23:36 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x30a, 0x0) 09:23:36 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @hci={0x1f, 0x2, 0x4}, @nl=@kern={0x10, 0x0, 0x0, 0x8ff99166a68cf3eb}, @xdp={0x2c, 0x4, r2, 0x23}, 0x3f, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='veth0_virt_wifi\x00', 0x6, 0x0, 0xfff}) 09:23:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 09:23:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) socket(0x0, 0x0, 0x0) [ 380.364372][ T33] kauditd_printk_skb: 4 callbacks suppressed [ 380.364441][ T33] audit: type=1400 audit(1584264216.427:237): avc: denied { watch watch_reads } for pid=13563 comm="syz-executor.3" path="/proc/13563" dev="proc" ino=36755 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 09:23:36 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x30a, 0x0) 09:23:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000240)) [ 380.490643][ T33] audit: type=1400 audit(1584264216.477:238): avc: denied { dac_override } for pid=13563 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 09:23:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x2) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000005, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) write$9p(r2, &(0x7f0000000280)="99a7732d96318b2a7bdb7fb5dcabe28365eddd294adb7f1f8fa2cf56b78837f3fa163c15ec224ed16fb6d342462aced0226f5722f863c89ce38b108a553c66df3dbdabbee6b1b74d7def20c6208b5577bad8fecd408d785f1e387c08dcf02c7024e710b2f35835c10264bd4aec68a5d60074fc60763f352b75b9940c58b0ac0732eef5b4da30690a7979f95ab926d0761928f2f745dfe1a980bbbf6f9aa5c2d04c02db7be07157", 0xa7) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000000c0)={0x5, 0x7, 0x1, 0x4, [], [], [], 0x7, 0x8, 0x100, 0x56, "468a21478f01746ba6b80e8717660dc6"}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 09:23:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 09:23:37 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)="8e", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=[{0x10}], 0x10}}], 0x2, 0x0) 09:23:37 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r1, 0x0, 0xedc0) 09:23:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:37 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:37 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0xa9, 0x2002, 0x0) 09:23:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 09:23:37 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:37 executing program 0: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x20000, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0xffffffff, 0x40fa7f9c, "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", 0x9, 0x81, 0x7, 0x2, 0x7, 0x8, 0x20}, r2}}, 0x120) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r2, 0x20, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x200, @local, 0x5}}}, 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) recvmmsg(r3, 0x0, 0x0, 0x12000, 0x0) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000200)) 09:23:38 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r4, @ANYBLOB="40000000000000000000f1ff6e9461dace23a202e94667013964bb2beca997779782a7d80ee0f724afb56d4175419f54007533430007000000d0455050229823"], 0x30}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op]}], 0x4924924924924b3, 0x0) 09:23:38 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r1, 0x0, 0xedc0) 09:23:38 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:38 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0xa, 0x16, 0x1, "ad1300021f6e139b10cec0d55759ade9b3ceec737a47e9cbc8be6e207e9327b4bf5eec0b6ace9244501bf8d040e3fe42b48e61c189fbfbe892f036b9055b2da5", "239e4a45fddb33d2ca797cc171a24847d89c5e586a7c19845ddd229419de3c96839e60f7a1da1e5c08084cd1f38291c8e2a36bd33fea72f68e96426f77a17ec4", "e2ac1637c0344d6e81cc12249fe8fd806841ae40605cc97b86ba44d29cc76304", [0x1, 0xe1]}) 09:23:38 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:39 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x10}}, 0xe8) connect$inet6(r0, &(0x7f0000000240), 0x1c) 09:23:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [], {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x19, 0x0) 09:23:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:39 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:39 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r1, 0x0, 0xedc0) 09:23:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 09:23:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:39 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214ffffffffffff0000000000000000000500"/36, 0x24) 09:23:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:40 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:40 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 09:23:40 executing program 2: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0xf0}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 09:23:40 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:41 executing program 2: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:41 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 09:23:41 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:41 executing program 2: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 09:23:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:41 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 09:23:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x209) 09:23:42 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:23:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 09:23:42 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:42 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:23:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 09:23:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0224fc6010007a0009000400350082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 09:23:42 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, r1, 0x0, 0xedc0) 09:23:43 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32], 0x2}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) [ 387.277919][T13795] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:23:43 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:23:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@dev, @in6}, {@in6=@loopback, 0x0, 0x2b}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 09:23:43 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32], 0x2}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040), 0x0) 09:23:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32], 0x2}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:44 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) getpid() r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040), 0x0) 09:23:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) fchown(r0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 388.258571][ T33] audit: type=1400 audit(1584264224.317:239): avc: denied { sys_ptrace } for pid=13767 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 09:23:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:44 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) getpid() r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040), 0x0) 09:23:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:45 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:23:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:23:45 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) getpid() r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup2(r0, r1) socket(0x10, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:23:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 09:23:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:23:45 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 09:23:46 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd43"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:46 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/181, 0xb5, 0x20122, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYRESDEC=0x0], 0x14) r4 = openat$cgroup_ro(r3, &(0x7f00000003c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r5, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc008641d, &(0x7f0000000200)={r6, &(0x7f0000000300)=""/160}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 09:23:46 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:23:46 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd43"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:23:47 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2b8) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 09:23:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 09:23:47 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x33) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 09:23:47 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd43"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:47 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x5f, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x3, @local, 0x8}, @in6={0xa, 0x4e21, 0x9, @local, 0x1000}], 0x38) 09:23:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 09:23:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:47 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESOCT=0x0, @ANYPTR64, @ANYBLOB, @ANYRESHEX], 0x6}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 09:23:47 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:47 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1a0, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x104, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xfe, 0x2, "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"}]}, @NL80211_ATTR_SCAN_SSIDS={0x44, 0x2d, 0x0, 0x1, [{0xb, 0x0, [0x12, 0xc, 0x0, 0x17, 0x1f, 0x17, 0xc]}, {0xc, 0x0, [0x18, 0x20, 0x16, 0x11, 0x1e, 0xb, 0xe, 0xc]}, {0x9, 0x0, [0x7, 0x18, 0xb, 0x1e, 0x1d]}, {0x8, 0x0, [0x15, 0x19, 0x1f, 0xd]}, {0x4}, {0x9, 0x0, [0xf, 0xd, 0x12, 0xa, 0x1]}, {0x4}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x80000001}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x46}, {0x8, 0x0, 0x3ea4}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x9}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) r4 = dup3(0xffffffffffffffff, r0, 0x80000) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f00000002c0)={0x0, 0x8, [{r0, 0x0, 0x1000000}, {r2, 0x0, 0x1000, 0x10000}, {0xffffffffffffffff, 0x0, 0x1000000000000}, {r3, 0x0, 0x1000000000000, 0x1000}, {r0, 0x0, 0x100000000, 0x1000}, {r0, 0x0, 0x1000000000000, 0x4000}, {r4, 0x0, 0x5000, 0xfffffffff0000000}, {r0, 0x0, 0x2000, 0x1000000002000}]}) 09:23:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 09:23:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd4363e4d2d65ba32b254512b2efddf7530eee2079263589f8d99ef42366c56793b416b97202f5a502808a75d483cfba209ef196528b8336b0648e8d49a9d6a0b9010cbfbfdd87df6f9192f56ba168f5b297ed3a19b219eadd31d0"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000071, 0x0) 09:23:48 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/136, 0x88}], 0x1, &(0x7f00000002c0)=""/127, 0x7f}, 0x20) 09:23:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) 09:23:48 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:48 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) 09:23:48 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast1}, 0x120, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000000)='veth1_to_bridge\x00', 0x99e, 0xc7ad, 0x401}) 09:23:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) 09:23:49 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 09:23:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @local}, 0x10) 09:23:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r1, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 09:23:49 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_procfs(0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) 09:23:49 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 09:23:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 09:23:50 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_procfs(0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 09:23:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) 09:23:50 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 09:23:50 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x52a21000) sendto(r0, &(0x7f00000001c0)="a399195f0b4882a75a6c0da670fd73db2f197622081f296699054e0c6720f3d62a897ca38ce6886041dd2c13c4ec871ac08f0ca97610546a520e19b77f7f512e48", 0x41, 0x840, &(0x7f0000000280)=@un=@file={0x0, './file0\x00'}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000000408010100000000000000000100ff930000000011000000b26324d0d2d2fc618d4b7c334166a9ac1a1114523f1615f5cb3a53f12e473aefd325e0c77c5aae8b35d2862ce7af408adbb2f843d3b9c4c6ab6cdeb59e74ae7960493b4a64e35a407b7d1fbc065c20b7a65c1ff5c75054b37a08a87f3ab7"], 0x1c}}, 0x8000) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x4000, 0x0) 09:23:50 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) 09:23:50 executing program 5: socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000140)={0x6, 0x7fff, 0x6, 0x0, 0x3f}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r2 = open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5e6) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) close(0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffe) 09:23:50 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd4363e4d2d65ba32b254512b2efddf7530eee2079263589f8d99ef42366c56793b416b97202f5a502808a75d483cfba209ef196528b8336b0648e8d49a9d6a0b9010cbfbfdd87df6f9192f56ba168f5b297ed3a19b219eadd31d01bbbf648092b1025865124cd1b010800000000000000b41a60541164fb239582d52a9d600000000000000000000000000000000000000000000000004074084fb539d5"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:51 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x3) [ 395.068968][ T33] audit: type=1400 audit(1584264231.127:240): avc: denied { connect } for pid=14050 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:23:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) 09:23:51 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 395.253804][ T33] audit: type=1800 audit(1584264231.317:241): pid=14058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16977 res=0 09:23:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 09:23:51 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:51 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd4363e4d2d65ba32b254512b2efddf7530eee2079263589f8d99ef42366c56793b416b97202f5a502808a75d483cfba209ef196528b8336b0648e8d49a9d6a0b9010cbfbfdd87df6f9192f56ba168f5b297ed3a19b219eadd31d01bbbf648092b1025865124cd1b010800000000000000b41a60541164fb239582d52a9d600000000000000000000000000000000000000000000000004074084fb539d5"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x301802, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1d4, 0x14, 0x0, 0x70bd2b, 0x25dfdbfe, {0x1e, 0x4}, [@INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "74e79e65f84cd18cb76d8e255c25aa2389c61dbb8257fed40c3962d3f0bb3002b60ac86bba232e68cae002179cbad51b81cd48a61d939e938dcb48f688fd3b523a7ad66994cad27188a6c9edb08c83645af0a11f64ebf27056331cd03c2698f363e078314856ad1d74a131c157bc08ef095af633bdf6b5635811a7b4d034eeae1118708247adb5c279cde392376b64404102b8340f2fcb5a2cc78cd1c3dcd7499238d0f16544b409346865e228b41c3f600f2efa2da8340242e2957ed8cf835e3390b07ba9495f177e414718"}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "a47d711122762b397d3a664337dcc9b0c78c4db0defcb76b4570504323f9e47cc5"}, @INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "15b4a82100655f485f81cf64708e7f5e14f55e78a732001fb7c502dad23c0f0f6ad8ba8a912f2cd5b5b085a722973dede844a0e7b05b655d129228f36cdab49c9c75dd19fcdfae8523bf53591a2c4eaeb07939df92e754f173ef826763e6d64c0ecde6ef8ce7df126036d101ddcca7574a559e90306b79f0d706bb8a65c2a99cc6cb81fb3ce627cd513bf48f5fab7a574e773dd3273644ea4f2d09145dab6f80c9f55d36b76d6833c5b016991df7ad365215dbd1a0c9addfe3610b9f531dd35084"}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_all\x00', 0x275a, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0xffff85d2, 0x36) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 09:23:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 09:23:52 executing program 5: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x80000000) 09:23:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x5, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:52 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 09:23:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) r5 = dup(0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r6, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x170, r1, 0x100, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}]}, 0x170}, 0x1, 0x0, 0x0, 0x10}, 0x20004004) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:52 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x20}]}, 0x24}}, 0x0) 09:23:52 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, 0x0, 0xedc0) 09:23:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 09:23:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:53 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) close(r3) 09:23:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 09:23:53 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r5, 0x0) ioctl$int_out(r5, 0x5460, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) write$binfmt_script(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r4, 0x0) setsockopt$inet6_int(r4, 0x29, 0x9, &(0x7f0000000000)=0x3ff, 0x4) 09:23:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:53 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd4363e4d2d65ba32b254512b2efddf7530eee2079263589f8d99ef42366c56793b416b97202f5a502808a75d483cfba209ef196528b8336b0648e8d49a9d6a0b9010cbfbfdd87df6f9192f56ba168f5b297ed3a19b219eadd31d01bbbf648092b1025865124cd1b010800000000000000b41a60541164fb239582d52a9d600000000000000000000000000000000000000000000000004074084fb539d5e70a2202c2d9410526a8e8bab40b51c76f"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:53 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, 0x0, 0xedc0) 09:23:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x2df) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0x8) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) close(r3) 09:23:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 09:23:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x0, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:54 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x4, 0xbd, [], 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000280)=""/189}, &(0x7f0000000340)=0x50) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xbc, 0x1, 0x7, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2771a12c}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffffffff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xce2}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xa81d}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3ff}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000001}, 0x40) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:23:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x0, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 09:23:54 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:54 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x5) listen(r0, 0x0) 09:23:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x9, 0x4, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r2, 0x0, 0x0}, 0x1c) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x4000010, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 09:23:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 09:23:55 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, 0x0, 0xedc0) 09:23:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x0, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:55 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 09:23:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x6000, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r2, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 09:23:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2040, 0x0) 09:23:55 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:23:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000", 0x57}], 0x1) 09:23:56 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 09:23:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x100010, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000030000000000000000000000000000000000000000000000000000000000000000a010c300000000000000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000030000000000000000000000000000000000000000000000000000000000000000a010c300000000000000"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x134, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x240408c4}, 0x240088d4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:23:56 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, 0x0, 0xedc0) 09:23:56 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 09:23:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000", 0x57}], 0x1) 09:23:56 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:33:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:33:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "87944a06733e01db91b6fec762d26f97"}, 0x11, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x11, r2, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000200)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, [], [{0x9, 0x6, 0x8, 0x7f, 0x2, 0x8d}, {0xc00000, 0x7, 0x1f8d, 0x100, 0x8, 0x3df}], [[], [], []]}) 03:33:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a08ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000000000", 0x57}], 0x1) 03:33:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 03:33:20 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:33:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) 03:33:20 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xedc0) 03:33:20 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="00000000000000000800f00008000100753132000400020031a45a3a6f1e5ac009b1084e394f78cfc359856e25ee88b3f4de8508df016a5bc282ac71bd58f0a50d52edc5544b7bdfd690cd595454cd8d250000000085b3b3f9e8166ab7242f75c7caebf486dab205771d6a3c75fd84400cd5837fe6bf0882d51bb0bfd7cfdd52fb88895993703d0fc0b34040245b47168283ca1a7a7eba9acec0de0f572cc0a60e8ca35ad5e6826d060000000e40df56fd4363e4d2d65ba32b254512b2efddf7530eee2079263589f8d99ef42366c56793b416b97202f5a502808a75d483cfba209ef196528b8336b0648e8d49a9d6a0b9010cbfbfdd87df6f9192f56ba168f5b297ed3a19b219eadd31d01bbbf648092b1025865124cd1b010800000000000000b41a60541164fb239582d52a9d600000000000000000000000000000000000000000000000004074084fb539d5e70a2202c2d9410526a8e8bab40b51c76fafc9a288"], 0x3}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:33:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:33:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x3c}}, 0x0) 03:33:20 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x2}, 0x8) 03:33:20 executing program 2: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @local}}}, &(0x7f0000000080)=0x84) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = dup2(r0, r1) getpid() read(r2, &(0x7f00000001c0)=""/108, 0xfff4) 03:33:21 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYBLOB="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"], 0x2}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:33:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:33:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x20}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 03:33:21 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') r0 = dup(0xffffffffffffffff) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000040)) 03:33:21 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xedc0) 03:33:21 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYBLOB="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"], 0x2}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:33:21 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'macvlan1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 03:33:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:33:21 executing program 5: keyctl$search(0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) statx(r1, 0x0, 0x800, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000140), 0x0) getgroups(0x0, &(0x7f0000000540)) socket$inet_tcp(0x2, 0x1, 0x0) 03:33:22 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYBLOB="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"], 0x2}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 03:33:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:33:22 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@remote}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 403.082930][T14324] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 403.082930][T14324] program syz-executor.5 not setting count and/or reply_len properly 03:33:22 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x10012, r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 03:33:22 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x33) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xedc0) 03:33:22 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 403.463919][T14324] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 403.463919][T14324] program syz-executor.5 not setting count and/or reply_len properly [ 403.735879][T14338] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 403.746217][T14338] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start bb1414ac) [ 403.756295][T14338] FAT-fs (loop2): Filesystem has been set read-only [ 403.763025][T14338] ===================================================== [ 403.769988][T14338] BUG: KMSAN: uninit-value in fat_evict_inode+0x2f4/0x920 [ 403.777114][T14338] CPU: 1 PID: 14338 Comm: syz-executor.2 Not tainted 5.6.0-rc2-syzkaller #0 [ 403.785791][T14338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.795948][T14338] Call Trace: [ 403.799256][T14338] dump_stack+0x1c9/0x220 [ 403.803613][T14338] kmsan_report+0xf7/0x1e0 [ 403.808062][T14338] __msan_warning+0x58/0xa0 [ 403.812595][T14338] fat_evict_inode+0x2f4/0x920 [ 403.817400][T14338] ? fat_write_inode+0x250/0x250 [ 403.822366][T14338] evict+0x4ab/0xe10 [ 403.826323][T14338] iput+0xa70/0xe10 [ 403.830186][T14338] fat_fill_super+0x7b5c/0x89b0 [ 403.830241][T14338] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.830260][T14338] ? kmsan_get_metadata+0x11d/0x180 [ 403.830281][T14338] vfat_fill_super+0xa6/0xc0 [ 403.830303][T14338] mount_bdev+0x654/0x880 [ 403.830314][T14338] ? vfat_mount+0xe0/0xe0 [ 403.830340][T14338] vfat_mount+0xc9/0xe0 [ 403.830363][T14338] legacy_get_tree+0x169/0x2e0 [ 403.830375][T14338] ? __fat_nfs_get_inode+0x6f0/0x6f0 [ 403.830397][T14338] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 403.830411][T14338] vfs_get_tree+0xdd/0x580 [ 403.830433][T14338] do_mount+0x365c/0x4ac0 [ 403.830450][T14338] ? _copy_from_user+0x15b/0x260 [ 403.830483][T14338] __se_compat_sys_mount+0x3a8/0xa10 [ 403.830505][T14338] ? kmsan_get_metadata+0x4f/0x180 [ 403.830527][T14338] __ia32_compat_sys_mount+0x157/0x1b0 [ 403.830548][T14338] ? locks_show+0x580/0x580 [ 403.830563][T14338] do_fast_syscall_32+0x3c7/0x6e0 [ 403.830591][T14338] entry_SYSENTER_compat+0x68/0x77 [ 403.830603][T14338] RIP: 0023:0xf7febd99 [ 403.830617][T14338] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 403.830624][T14338] RSP: 002b:00000000f5de5ef0 EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 403.830637][T14338] RAX: ffffffffffffffda RBX: 00000000f5de5f8c RCX: 0000000020000380 [ 403.830645][T14338] RDX: 00000000f5de5f6c RSI: 0000000000000000 RDI: 00000000f5de5fcc [ 403.830652][T14338] RBP: 00000000f5de6168 R08: 0000000000000000 R09: 0000000000000000 [ 403.830659][T14338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 403.830665][T14338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 403.830684][T14338] [ 403.830688][T14338] Uninit was created at: [ 403.830702][T14338] kmsan_save_stack_with_flags+0x3c/0x90 [ 403.830714][T14338] kmsan_alloc_page+0x12a/0x310 [ 403.830726][T14338] __alloc_pages_nodemask+0x5712/0x5e80 [ 403.830745][T14338] alloc_pages_current+0x67d/0x990 [ 403.830755][T14338] alloc_slab_page+0x111/0x12f0 [ 403.830766][T14338] new_slab+0x2bc/0x1130 [ 403.830775][T14338] ___slab_alloc+0x1533/0x1f30 [ 403.830785][T14338] kmem_cache_alloc+0xb23/0xd70 [ 403.830797][T14338] fat_alloc_inode+0x58/0x120 [ 403.830808][T14338] new_inode_pseudo+0xb1/0x590 [ 403.830819][T14338] new_inode+0x5a/0x3d0 [ 403.830831][T14338] fat_fill_super+0x634b/0x89b0 [ 403.830840][T14338] vfat_fill_super+0xa6/0xc0 [ 403.830851][T14338] mount_bdev+0x654/0x880 [ 403.830860][T14338] vfat_mount+0xc9/0xe0 [ 403.830870][T14338] legacy_get_tree+0x169/0x2e0 [ 403.830881][T14338] vfs_get_tree+0xdd/0x580 [ 403.830890][T14338] do_mount+0x365c/0x4ac0 [ 403.830902][T14338] __se_compat_sys_mount+0x3a8/0xa10 [ 403.830913][T14338] __ia32_compat_sys_mount+0x157/0x1b0 [ 403.830924][T14338] do_fast_syscall_32+0x3c7/0x6e0 [ 403.830935][T14338] entry_SYSENTER_compat+0x68/0x77 [ 403.830939][T14338] ===================================================== [ 403.830944][T14338] Disabling lock debugging due to kernel taint [ 403.830951][T14338] Kernel panic - not syncing: panic_on_warn set ... [ 403.830967][T14338] CPU: 1 PID: 14338 Comm: syz-executor.2 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 403.830973][T14338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.830978][T14338] Call Trace: [ 403.830992][T14338] dump_stack+0x1c9/0x220 [ 403.831012][T14338] panic+0x3d5/0xc3e [ 403.831054][T14338] kmsan_report+0x1df/0x1e0 [ 403.831074][T14338] __msan_warning+0x58/0xa0 [ 403.831092][T14338] fat_evict_inode+0x2f4/0x920 [ 403.831117][T14338] ? fat_write_inode+0x250/0x250 [ 403.831130][T14338] evict+0x4ab/0xe10 [ 403.831156][T14338] iput+0xa70/0xe10 [ 403.831184][T14338] fat_fill_super+0x7b5c/0x89b0 [ 403.831235][T14338] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.831253][T14338] ? kmsan_get_metadata+0x11d/0x180 [ 403.831272][T14338] vfat_fill_super+0xa6/0xc0 [ 403.831292][T14338] mount_bdev+0x654/0x880 [ 403.831304][T14338] ? vfat_mount+0xe0/0xe0 [ 403.831328][T14338] vfat_mount+0xc9/0xe0 [ 403.831349][T14338] legacy_get_tree+0x169/0x2e0 [ 403.831360][T14338] ? __fat_nfs_get_inode+0x6f0/0x6f0 [ 403.831381][T14338] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 403.831394][T14338] vfs_get_tree+0xdd/0x580 [ 403.831415][T14338] do_mount+0x365c/0x4ac0 [ 403.831431][T14338] ? _copy_from_user+0x15b/0x260 [ 403.831462][T14338] __se_compat_sys_mount+0x3a8/0xa10 [ 403.831485][T14338] ? kmsan_get_metadata+0x4f/0x180 [ 403.831506][T14338] __ia32_compat_sys_mount+0x157/0x1b0 [ 403.831527][T14338] ? locks_show+0x580/0x580 [ 403.831541][T14338] do_fast_syscall_32+0x3c7/0x6e0 [ 403.831567][T14338] entry_SYSENTER_compat+0x68/0x77 [ 403.831576][T14338] RIP: 0023:0xf7febd99 [ 403.831588][T14338] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 403.831594][T14338] RSP: 002b:00000000f5de5ef0 EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 403.831606][T14338] RAX: ffffffffffffffda RBX: 00000000f5de5f8c RCX: 0000000020000380 [ 403.831613][T14338] RDX: 00000000f5de5f6c RSI: 0000000000000000 RDI: 00000000f5de5fcc [ 403.831621][T14338] RBP: 00000000f5de6168 R08: 0000000000000000 R09: 0000000000000000 [ 403.831628][T14338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 403.831635][T14338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 403.832960][T14338] Kernel Offset: 0xca00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 404.366823][T14338] Rebooting in 86400 seconds..