[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.076057] audit: type=1800 audit(1571633025.097:33): pid=7286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 37.099555] audit: type=1800 audit(1571633025.097:34): pid=7286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.517738] audit: type=1400 audit(1571633028.537:35): avc: denied { map } for pid=7460 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.240' (ECDSA) to the list of known hosts. 2019/10/21 04:43:55 fuzzer started [ 47.077598] audit: type=1400 audit(1571633035.097:36): avc: denied { map } for pid=7470 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/21 04:43:56 dialing manager at 10.128.0.105:38533 2019/10/21 04:43:57 syscalls: 2516 2019/10/21 04:43:57 code coverage: enabled 2019/10/21 04:43:57 comparison tracing: enabled 2019/10/21 04:43:57 extra coverage: extra coverage is not supported by the kernel 2019/10/21 04:43:57 setuid sandbox: enabled 2019/10/21 04:43:57 namespace sandbox: enabled 2019/10/21 04:43:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/21 04:43:57 fault injection: enabled 2019/10/21 04:43:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/21 04:43:57 net packet injection: enabled 2019/10/21 04:43:57 net device setup: enabled 2019/10/21 04:43:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 04:46:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1a5083, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@dstopts={0x67, 0x14, [], [@hao={0xc9, 0x10, @local}, @pad1, @calipso={0x7, 0x20, {0x7a52ee1d, 0x6, 0x70, 0x2, [0x94e, 0x3f, 0x0]}}, @pad1, @enc_lim={0x4, 0x1, 0x1}, @generic={0xff, 0x5b, "bd73cd4b8501ace1c26aaf3d6639a550228ba4c911aa2db794813ce70286796bc4cc00d9568dbbee36a96929cf6d09c82033b30cf1591ba365a795c9ef89b057d7abeab2f2cad30d926d46c84a5311b9f1b5b2217c494494bef0b3"}, @jumbo={0xc2, 0x4, 0x7}]}, 0xa8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x80000, 0x0) getpeername$ax25(r1, &(0x7f0000000140)={{0x3, @null}, [@bcast, @remote, @null, @rose, @default, @null, @null, @bcast]}, &(0x7f00000001c0)=0x48) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) fremovexattr(r2, &(0x7f0000000200)=@known='security.apparmor\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x2000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000400)={&(0x7f00000003c0)=[0x40], 0x1, 0x3a0, 0x101, 0x3c522aa9, 0x1, 0x3ff, {0x3, 0xab, 0xe28, 0x8, 0x200, 0x9, 0x8, 0x0, 0x2, 0x8, 0x2, 0x1, 0x4, 0x7f, "ff67b79eaa50e737079daac659c5d75b7c3aa575825f013629a4a2942cd1301e"}}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x20000, 0x0) bind$ax25(r6, &(0x7f00000004c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='cpusetvboxnet1\\vmnet0:eth0.\x00'}, 0x10) fsync(r7) r8 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x9, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000600)={{0x3, 0x2, 0x401, 0x3, 0x80000001}, 0x7, 0x5}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000680)=@assoc_value={0x0, 0x10000}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={r9, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}}}, &(0x7f00000007c0)=0x84) pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0xc1800) r11 = syz_open_dev$cec(&(0x7f0000000840)='/dev/cec#\x00', 0x0, 0x2) unlinkat(r11, &(0x7f0000000880)='./file0\x00', 0x200) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TCSETS2(r12, 0x402c542b, &(0x7f0000000900)={0xe3a, 0x6, 0x0, 0x7fff, 0x8, "ab68d7aa17306d5b5bf8997f1c64663728de6f", 0x40, 0xf2}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/audio\x00', 0x480082, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000009c0)={0x100000, &(0x7f0000000940), 0x8, r13, 0x8}) ioctl$KVM_SET_DEBUGREGS(r10, 0x4080aea2, &(0x7f0000000a00)={[0x10000, 0x1000, 0x1000, 0xf000], 0x12ea, 0x80, 0x8}) [ 191.217215] audit: type=1400 audit(1571633179.237:37): avc: denied { map } for pid=7487 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14977 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 191.335150] IPVS: ftp: loaded support on port[0] = 21 04:46:19 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x410080, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000040)={@default, @bcast}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xb71d, 0x4080) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x409e66a3d988b97) r3 = getpid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x6, 0xff, 0x1f, 0x8f, 0x0, 0x9, 0x4, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_config_ext={0x40, 0x10000}, 0x59a40, 0x6883, 0x81, 0x0, 0x3f, 0x8, 0x40}, r3, 0x9, r4, 0x10) r5 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r5) r6 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffff00, 0x101000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) r8 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/video2\x00', 0x2, 0x0) stat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$vbi(&(0x7f0000001e00)='/dev/vbi#\x00', 0x1, 0x2) r11 = accept4$alg(r1, 0x0, 0x0, 0x81800) r12 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002200)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000002300)=0xe8) stat(&(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r6, &(0x7f0000002c40)={&(0x7f0000000300)=@kern={0x10, 0x0, 0x0, 0x1d}, 0xc, &(0x7f0000002ac0)=[{&(0x7f0000000480)={0x14a8, 0x31, 0x800, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x48, 0x10, @binary="7f2ad0b3571a9b02835973b53c3e13c7e762e3285f3a83b2891e73c65961a3ad2f5c4e3cad56b4a719cf00495d221b1253b315e8af163fb75110480c33a98bf550f958"}, @nested={0xc, 0x75, [@typed={0x8, 0x61, @uid=r7}]}, @nested={0x28, 0x6f, [@generic="ad8cc4da53ed1581e17ca15288ff427e3eb4ace81d9b57ad019c9ec21a73bbc66f7943"]}, @nested={0x1244, 0x41, [@generic="cf4d2065b560b447bd630b4b8d2eb78fe91b4ec8b7484072cf68aab88e56b683d4ccfb1fab1551276f0a51012dfcb2e2050c3a5aa4c23ad279c10d2b01acf95f36973eb63d767a7aec2f5fab2cf8ddbfd8e383efbe0ee46d01e3673894babe827f81fbbe1d8f5cbed645c5c4d8193f265419a19e88c0ace7bb8260fa2a8b5a49604a07a48a652516e6e9a941a77e1811643335ff1bced064afce9d606a10d86877cf67dbb5d80eb22d9c4c9a4fb06ff383bf99249a3d703e7c4d1f3c59f3c53c84dc71bf65fd92669980df56625f5ba542ef15bfa0b93d394366faf3d4e6068de28d9ae521809a3d4c5821d31c6624", @typed={0xc, 0x39, @u64=0x8}, @generic="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", @typed={0x8, 0x51, @ipv4=@remote}, @typed={0x8, 0x40, @ipv4=@remote}, @typed={0x8, 0x4b, @u32=0x6}, @typed={0x18, 0x59, @str='cpuacct.usage_all\x00'}, @generic="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", @typed={0x18, 0x7c, @str='cpuacct.usage_all\x00'}]}, @nested={0x1d8, 0x88, [@generic="fe62a9d91420b49205edf1bc35220d3e9a321c51828c6a8d796bf7e67b1b4eda8516d0295bf68376a7a488f49829d46d4ac6a4b90391f45fe6d66f157ac12ed492604d50d280b539941e7ede579aaa8af6fd468c93ede31aba13476a75c25dbd59c7a24e4b2c41713b12f9119d2313c4c196dd893d09478518a7e26bfab29f96904d3ebf0e843b983f8f02e08df44881e309713ae8554a1c64dd01a9c2168a94", @typed={0x8, 0x4b, @u32=0x6}, @typed={0xc, 0x76, @u64=0x5}, @generic="8f0fb13a45ae2119e59202616a1c54ff31210574798c824d498f0e8f7c275f4a4ec49b2a4d1c35f2defcb4383b5d34a4c1cf037b615781b99850e1e7c5f7e0bc868502a2d95741bb7a8f35dbef", @generic="bbfb093f8ca559f3d47d12a47d50c1a06bbe885d3d679ab082d011204d4e7d9713f21a1e3f5d2bc5e56c602afc56cc64265810827dac244cfffa4ed354e6110738dfa9f0f011818a8c280dab180a5d5d85e235463269fe4df343459278184fef5679dfbc8bcebfc7c12a13e66bd433584994d6cbcd269dc80a49466e60b1dda2a6c727c62ed06350c316e003f44dd7e7401122235a29c66bada20332d88a8463e061bc45cd986338407abce1fa6b4a1fb0c1e701acb20cd0b0e2ca924bc5eee92bc6fd6af7e7d548289b9b872bc53774d0"]}]}, 0x14a8}, {&(0x7f0000001940)={0x18c, 0x2a, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@typed={0xc, 0x48, @u64=0x8}, @nested={0xc8, 0x30, [@generic="6e4cc9a803451dfeb0f1954a562ccd9a6bfb7d53c35d674c594c51dd199a0af7d361a555d3de217c6cd19a034c25fd1a6135de39fe416e7eee04db3d32b17c15fcde10985929998cb1059b88", @generic="c5148f791acae13a179cf8b7ff87c9bed3", @generic="3a2c0e946629746d4909188252356f65b2077e94a9a0a30f398fcf5f1bfdaee1b95ce921e0b13507147899af859de5e294be5b8ff861dd3e58aeb6470ce125c0e96da89ae741bda7030a90f9d9d4735373cd7f1e7e0ee1469f703fb6fa92", @typed={0x8, 0x64, @u32=0x81}]}, @generic="7b151f0db858d950eadfb25e13d11070e464589ee4c1d45fc37007bc12f5b9580df4ee54385e1dbfac8b2cda86698eabedf10ad84464dc6b50330f6132014f2b131f9a1d2fd1f60ac3e3af1be4fb090cd0eabdb19b1ee87b2a35cffdd5cf16dd903113c63d3bd51564a4a7b7b3b117c5fff6222b0574077d168af338908b13ec8860016b47ac0edb15275e049a91a21d971aa2db835a80143cee636f56", @typed={0x8, 0x67, @fd=r5}]}, 0x18c}, {&(0x7f0000001c00)={0x1d8, 0x36, 0x100, 0x70bd2a, 0x25dfdbff, "", [@nested={0x1c8, 0x6f, [@typed={0x8, 0x87, @fd=r8}, @typed={0x8, 0x8a, @uid=r9}, @generic="126c97dc7e05dc30c624e76aa00b4ca13f348ddbcce58468bb92c9ec074eca7afcab13a61d0bb6d442496ee9bc7e467d1a2d5bd33ffd8cb29a52783e0e04fa451f6b5f98fd8b693421f7b2e0f3040a6246633709588acd9cd656d8560eed0e80ed67d7da1c4e5436ab4ee33bfe2ce7873bfe6e4fd5a266495ec2529a995757a7f51bef946b0c4906fcf78aaa7756357e8c6b5fd6628559341732a55eb15cddf76507e3c2caff17e5657bff67fc27d4379aaf47e636d0fc", @generic="a9f7f8fd141fdcb18682a57d17dbced11ddc39fdaa36e6423352f0892b9056dda8ceab2eb41961fd16502fc98be0bd6fe7e055e534439b4d49eb415c5e5f9661f6ec21feab04a67d122c853000b08eb8734b531ad7dc47e1cbb2da2ce695", @generic="c81cd512611ad9e31379b2c819271721c14ee58c2329b3f3208743cc9f42eae3562a79264988aa2634a7b35000801971f74def4b99b55e225a2ae7e22d6aaef416656d7d101e", @generic="78e0426b18eb76e60f66c65f6acd1a35eeed5ec41a10a78120c001474bac062b61cb5cbe5652b0a6d2f77416548147c91bd59af5f3ee0263eedc32a1cebf7bc00863d4854737ccc38e8352e8ba48b7fea7c50923b55039b103"]}]}, 0x1d8}, {&(0x7f0000001e40)={0x3b4, 0x1e, 0x800, 0x70bd29, 0x25dfdbfc, "", [@typed={0x4, 0x88}, @nested={0xc0, 0x90, [@generic="5c1beac16ba977d812c264af6649808ab0b8429e35dee712ed22673d8e378d0dc15a642800915feb036d1b4dce689383d577cdd2299ba4cfa96fe1adb40a66a4f41d253fa556c6f0d00e3e92f811ad41688920acad1f01c8e26d94e5168bd862fbe8cfa6398adf22cde9bff0a65d064d3ba15f0617a85252199522b20fbd44ac9aab3efc49fefde1d8", @typed={0x8, 0x1d, @pid=r3}, @generic="74a67f4628ed7df611cf91beaacd3c9482b41945548409bbeda6cf", @typed={0x8, 0x92, @fd=r10}, @generic="40509222", @typed={0x4, 0x8c}]}, @nested={0x88, 0x59, [@typed={0x84, 0x4f, @binary="5d91d4656e6b9f172c9193ac4697f13cb0b54abe15916ff34fa298134c261b01a6d024773f0eea38e700f8c770e7893e50e03c9109e51f7c5c6ae8138f67d87b04cf637dc83d6ac683b4abc6d5c601f96280794c9d559e96c616087df523e7b12062c5add125f473d6945ff72ca9e67f0c4480f8b5046c40e9bc08eb8e8018"}]}, @generic="43536e200397cded3fd10015ce459ca457991a356a34132a9628c0135e071671151fa22662c1fd0a76fe9efb7b0d44058bf1df24dc26afc6c69bdb27f979eefe1082c7deaef666f2f3a40e432c37b2736ae2bd3563e4095d37e35e41b38d42179751059d4177fc6e0e6bc811c1abbf17c5191aabf8df31eef855fb802043e0a6984c3b49023ba330498d3d3098e4755180d7c85d47d1b8fb510f6d4ffbc5c1f7ec1681a414c2dc0aea4f12f3ec24255c205d284329fa8849d0780b2ced701893bdae013f19f3a6e0", @typed={0x8, 0x2, @fd=r11}, @generic="e5525a973ad76f35d55abd561e10b06f471b5df4566d1a1d41fa7776c9ca45f2a91961b7b347c08a6ed20060711549cee8f7e140730109fce21f3f7acf8b45e653035ddd61e52de1b85bd3ab4bdf88bea8292c45ce6e5f7409f2b28829c283abcd3304ce21dd6c87cf54536c402e466d4943df04c58377dfe773a24e09d18f9d3efd8b3ff96fcf3a77223b07ed82a309b6834ccea0bf7d1a1236fba695789b246d9e39f176290be6173ecf26e462d292b4a2a062f74fcc3057854abc011ae2b826fa719c1679f1324018022c9d0d225feee8d998f5ac95062dcc46d71aefcd", @generic="b5b42834b8c8ccf5bbec54ff049c441dff2d4402c265c01800827c6b7924f4f2545c3a4deacfa7fc7ebf0aeb8bb3e18b237f0f7ae65a6dbd5bb61d8ff7", @typed={0x8, 0x8a, @u32=0x9}, @nested={0x64, 0x94, [@typed={0x8, 0xc, @fd=r0}, @generic="a793a93547f7c4af2c977365238a320b21558fef32a278886e3db46eac3d8472cbb4f2afba73b7429c7b25fb48218ffe701e9d42933e404414b2e5e8379ee0b8e213fb9d3876cae5eda5546ea05f9b9531fc742cb106"]}]}, 0x3b4}, {&(0x7f0000002340)={0x754, 0x3a, 0x400, 0x70bd25, 0x25dfdbfb, "", [@nested={0x1cc, 0x36, [@typed={0x14, 0x7c, @ipv6=@mcast2}, @generic="1c1733aa3d871197651fe40aaeff9fb210588de65fbb3f2c166fee352fe44e01647ebb037026047a912f9d81ba6e7f040d600a3679135191eabb74eab5e94073bcf1fe918307680e1cde78d806e844dd37bd1054f6062b2e29bbe5aac72bba48869f6d2d407e4fa1dc1ef18bc68c7c1bfb25709a3ec2ab8d5aff1deadac6b0b3ecc50483b9a0d4ac8fa3947ff20ba0fbfa67e07c12e50e4253e7d08a9ba8c51a58a1b3c62b697885b9a9ecb5dddcaf90e11a6d421efeb4a8870e2c0c94255c39a7dc9b0153756cc3bcb039f00232cf858d7d4e8dcf1f78918f4a2649434057461ff4ed4df34a2684c41c6dc8a32a", @typed={0x64, 0x86, @binary="ef42a96bdc8ebc946da3b7afec532ffd9a93d1a80b77bd578e56e54575933b6fd568567ca05f2f2b6ac4e20550b7c83add8d6f215a770d4a95fad3960b674c23e43f221c66cfd13eb7908135146c73a2e16f5b5200ba65ee321794b0a47631"}, @generic="b19fdef0723eebdd9bcd201bfc1b0a225f7c53ee004e6c63e82dd24ea578630e8af3d17ede60e6899bc13f16067ef40f3e3600fe9dbb6d000179aac038438520a2711a1be154d59dd7c8039d3a8d966886352e266d923b512b8bf3d2b6d71799"]}, @typed={0x8, 0x14, @str='{\x00'}, @nested={0x28, 0x52, [@typed={0x8, 0x24, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0xc, 0x91, @u64=0x9}, @typed={0x8, 0x69, @ipv4=@multicast2}, @typed={0x8, 0x66, @ipv4=@loopback}]}, @nested={0x15c, 0x69, [@generic="a2ef017207a70cef540283974b01125a86d0f12e3b2043896c2cc1a4", @typed={0x8, 0x5d, @pid=r12}, @typed={0x8, 0x44, @str='.}\x00'}, @generic="e84a8163411dd1989870", @typed={0x10, 0x39, @str='/dev/midi#\x00'}, @typed={0x14, 0x12, @ipv6=@local}, @generic="ad7eb76dbc52", @generic="a7647e42fa1d7d0af8dfdfe9975f9ced5229d17a68aaf97fa9bcf09c4df1086a87c69eb01b8c08e74e52d9f1a9cba403f62c581f375d94407db4c5dabf7bd07a2ccff0a762de261abd0c5086a7a92173577ffca1bcb03d35a19f3393d229e40b47fdd406683ab8f721b76a712be4c28a4515d7ea8724847d0ad57e6cb1d44975337887b316756f737b2d6794930273066cb0c06331a6fb861ab199e29ffbdeacb3e167720da521d1f794245b7c2422fb28da4c39a3c91049755a1530d66077e7290bddc4267c64e7e2765d58d657fd9d88725dfd8e96b632bc1dafc2a40bc85f560472629db9f28ddbff745fef", @typed={0x8, 0x48, @fd}]}, @typed={0x4, 0x72}, @nested={0x2dc, 0x65, [@generic="9455f48862821c3ae3d9c91d96791894b159c6cbb3e9c3fcfa390fab23b3e1a1ace0b8436b11cd2be6d7c190c5ce4499c51ff347624196d9e72f7e03323ea8a8a2c8d24854b6edd1f7999c6c360f426a608a5dfef0b1fbe73e343e5aa094d3a28ecb804059270babd212020b3f0f03adc628", @typed={0x6c, 0x78, @binary="b9bddc603c47ea4f9f4db417809e9039d2f35bcc9902f08296dab695aef4aa000927d5954cdd26caaf1f63cbded38843f738f926e4eb42d8d4145bb98e252e45be10d20e36c4f16c7557ea68b03509c741cd281b254fbe9770d2b977bfee04bb572ae4fbee168f21"}, @generic="2bfa34e8eec862721401154bdeff3b6f0c3321f30986df85ab98aae9214ba2a179f0faa5532916e1bdd392633f75acd84a9bfe2eca70afec1b6a2621d1b4fd6b273e170ba844935287eab676cec9e6721e7cd520c2b410671f93fca9dd989c4844579f9c3a560ec79550074614437133f7cad678850395ac2fbd895cd7669aaa7a91fb24daa8919c3e2a556a315be62ff2f924ecf4b50bb407a4f2809eda", @typed={0x8, 0x59, @uid}, @generic="73cfd48cef17e07b14cf2318fe913f4718eb364d273ed2330be1dd49b22d33e9d75aec953efa6fdbfb846bfac32d60f999d8c463a39af692594841ae4ca583eac65ee3dd9d9d5a43412e88d60f22c817ce40927188e65b520991afcf7d012eba7270238e58436bec846d3ddb618482c94bb8818e3723e0e6566dd4a387", @generic="06895c6657fe2981147f4546ef60cd0c630a06b8adf06e7c774c726f98836e6ef0f8023d8b6b97c14867c06d2fe24ca7dd73cefcefd386ba6150b2576e125558f6aa6ae3a2a0f07d805ceb448fa89760ab16d193f40fff1c2a5d88845510c12a97a4b3a0a6478e8a33491ee398d542281116cabbb5b1c3f9a47926973ae3e071a5cf7e546b9b91cfdd301f5f558c48a04f6b6971f8262623e5745a8117ee423a2f571f75a8c8d2a6d69aac5d890c543e94aa6defa17d0a7389c1acea9c31806f524c7c3ccb5d58", @typed={0x4, 0x7c}, @typed={0xc, 0x28, @u64=0xffff}]}, @nested={0x6c, 0x28, [@typed={0xc, 0x5a, @u64=0x400}, @typed={0x4, 0x56}, @typed={0x8, 0x63, @ipv4=@rand_addr=0x3}, @typed={0x8, 0x15, @uid=r13}, @generic="d6497c0c4c2f1dbbb310", @typed={0x8, 0x14, @pid=r3}, @generic="cbb6d23a54ee4e8305556faa4615005d65beec389583aa55090d2c52d5bcbe48eadae1111dff95b162bcb4478debea7d69c12a193876"]}, @typed={0x94, 0x9, @binary="c2a958652d38667498fd7b981942e1f7fcbcd252a3fdb6597d89edb4c052445050596fe400ef168ee5f284318ecf59e35688bf7b2db42d8877fd68be29b4e58ff392e62980a2c8beb1686607d6d3ec8bf7eaa48533f22e0a98ee166ae3c95c7a44c41912c59f2103ce15f8ed72e682a7422b77ea7e631cac142f32b6463d8249ca878dfb373b7d6b93e7cc9013935b"}, @typed={0xc, 0x88, @str='IPVS\x00'}]}, 0x754}], 0x5, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, r14}}}], 0x38, 0x80}, 0x40000) ioctl$TUNGETFEATURES(r10, 0x800454cf, &(0x7f0000002c80)) r15 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002cc0)={0x0, 0x2}, &(0x7f0000002d00)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r15, 0x84, 0x22, &(0x7f0000002d40)={0x800, 0x4, 0x1f, 0x3, r16}, 0x10) setxattr(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)=@random={'btrfs.', 'selinuxusereth1&]-}%\x00'}, &(0x7f0000002e00)='\\%cgroup$@\x00', 0xb, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002e80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ec0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000002fc0)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000002e40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004100)={&(0x7f0000003000)=@newsa={0x10fc, 0x10, 0x200, 0x70bd28, 0x25dfdbfc, {{@in=@multicast2, @in=@broadcast, 0x4e21, 0x0, 0x4e21, 0x3, 0x2, 0x20, 0xc0, 0x0, r17, r18}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0x32}, @in6=@remote, {0x3, 0x94f3, 0x800, 0x9, 0x8, 0xbb1f219, 0x1, 0x1f}, {0x38000000000, 0xc566, 0x7, 0x79bc}, {0x0, 0x0, 0x7fff}, 0x70bd2b, 0x3502, 0xa, 0x3, 0x7, 0x28}, [@sec_ctx={0x100c, 0x8, {0x1008, 0x8, 0x0, 0x80, 0x1000, "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"}}]}, 0x10fc}, 0x1, 0x0, 0x0, 0x24008010}, 0x4011) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004180)=0x0) ptrace$setregset(0x4205, r19, 0xd0596c07070aae89, &(0x7f0000004240)={&(0x7f00000041c0)="0b35ec6db8ad6a14d6d5ba91e3d48a12ff88eb96ce331a28ec9cc289b71dcb87dff0514d9e544eb192ac3fd5779b5ea8f9f7a732c289f181922e9508bf40fbe29c3d3db8e62ea436a669ca2300ca04a363e084f4cd37c71dc1cfa9934f29", 0x5e}) [ 191.460315] chnl_net:caif_netlink_parms(): no params data found [ 191.539472] IPVS: ftp: loaded support on port[0] = 21 [ 191.569557] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.577359] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.585006] device bridge_slave_0 entered promiscuous mode [ 191.595341] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.601806] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.609132] device bridge_slave_1 entered promiscuous mode [ 191.634336] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.645245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.672803] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 04:46:19 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x10000, 0x7, r1, 0x0, r2, 0x0, 0x33, 0x2}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x108c2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x4}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r4, 0x6}, 0x8) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000340)=0x419) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={r3}) accept$inet(r5, &(0x7f00000003c0)={0x2, 0x0, @dev}, &(0x7f0000000400)=0x10) r6 = accept4$x25(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0x12, 0x180800) ioctl$SIOCX25SFACILITIES(r6, 0x89e3, &(0x7f00000004c0)={0x70, 0x1f, 0x4, 0x9, 0x3, 0x81}) r7 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x80000000, 0x80) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000540)={{0x2, 0x0, 0x4, 0xd27d277985c68a8b}}) ioctl$void(0xffffffffffffffff, 0x5450) r8 = syz_open_dev$sndpcmc(&(0x7f0000000580)='/dev/snd/pcmC#D#c\x00', 0x2, 0x129642) r9 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000600)={0x20000000}) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000640)=0x800) r10 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x80000000, 0x200000) ioctl$TIOCMIWAIT(r10, 0x545c, 0x0) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet_dccp_int(r11, 0x21, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0x4) r12 = syz_open_dev$admmidi(&(0x7f0000000840)='/dev/admmidi#\x00', 0xff, 0x402000) perf_event_open(&(0x7f00000007c0)={0x3, 0x70, 0x3, 0xea, 0x0, 0x52, 0x0, 0x1, 0x8130, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000780), 0x2}, 0x100, 0x6, 0x9, 0x8, 0x1ff, 0xe96, 0x9}, r1, 0x10, r12, 0x2) r13 = geteuid() syz_mount_image$iso9660(&(0x7f0000000880)='iso9660\x00', &(0x7f00000008c0)='./file0\x00', 0x5, 0x6, &(0x7f0000000cc0)=[{&(0x7f0000000900)="40784bdec80e96cd487f1099c92c97ec9c", 0x11, 0x69}, {&(0x7f0000000940)="678de79eae22ee83f0fff9ece2a82e3453a117dc21b963c97a632c923c284cc9e92822fdb464e44d270a0b824509ebdba605e3d5268650c7fb1586dd4cf2f8d6f3eb3d23258824a84d7461afbd291d60d123d754d1f9f8ba8ec7a18a67065ffc4fa24fb9fbdd62f64cfcb35b5adf8f38c19bdde9c0772bd6eb6bd978824275d8707e7d2d03fc572dba9804daaa5b425bd3639d643ce359311a635b8309e8fdafa8dbd086b9b1f7a5ab3d24e477a9284ae945c8be78b7f3a499c0b71a4b2829695fa750f0d36836571c886d88a1acc5372edf4105b550b2ac3273648a9775", 0xde, 0x3}, {&(0x7f0000000a40)="991d09f4d135ce3b91f7218ff4b516572351c46982b1db350867d8f71e1d532abcc365", 0x23, 0x1}, {&(0x7f0000000a80)="7242fb5b9c6a9f6d00fb4898d97befa70ae73e2a3792eb5074656e1f4fdec34268cb5103539524c9e149c1ba3f31473ae4a4829dfb951512db2e350097b4f9c852cdffe0b833d662aa9cd543ceab9fa7745cdcde2b9008f8426368d70e762c4e13262d94f189e3818713173e40a34605ad52b5a30767929233d54dcd0aa1edeb17f9e3bcc8d5b55912c41bb68a420ff65018df091b4a81e9951967b91cf5a4be002aa6f66b3aefb4c844c57a18a25c3ff7b522b2c6eb0feaa1d5a9f6687625e3eb", 0xc1, 0x400}, {&(0x7f0000000b80)="f25c1e00ce5eaec4bcbe0e9341497157e05b52d6e7b4076c4d7bcd482b3a26571052742a30b793422df4c8d657494786b682a15b0b28c967826bce90f53a127fcb90a2e94c0e457afa7acf572aad5fff17a335cb807308486b55b8873f0c2e9d30f1a0170480832239424365d59d14bf12d0510d7ac74b7d6dae35e732ebbed0d21b149cd9d730e0b59d8edb225a53aa96c12576dad3fb1674b800e5f4d172a690fa1436c3f6383b492b49566d31a8921f9984498f22acb2368bc98eb7598e495c2b19fc99c3de023607e251f95da68625cb73b46070c7", 0xd7}, {&(0x7f0000000c80)="775cbaf2212254a00da3795ff2489de601c5f821d5f832950192930c723e16e5d60dae2178aaebfe546a22c6a3e1211f59b8dbcc067a422a31116121", 0x3c}], 0x1030422, &(0x7f0000000d80)={[{@hide='hide'}, {@utf8='utf8'}, {@norock='norock'}], [{@obj_user={'obj_user', 0x3d, 'cgroup.subtree_control\x00'}}, {@subj_role={'subj_role', 0x3d, '/proc/sys/net/ipv4/vs/secure_tcp\x00'}}, {@fowner_eq={'fowner', 0x3d, r13}}]}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000e00)=0x4958b09, 0x4) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000e40)={0x1}) [ 191.680881] team0: Port device team_slave_0 added [ 191.688765] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.697247] team0: Port device team_slave_1 added [ 191.711657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.727367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 04:46:19 executing program 3: geteuid() r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80000000, 0x0) bind$llc(r1, &(0x7f0000000080)={0x1a, 0x30b, 0x2, 0xff, 0xfe, 0xff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x100) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000100)={0x5, [0x8, 0x40, 0x800, 0xffff, 0x2, 0x7ff, 0x6, 0x4, 0x9, 0x7, 0x6, 0x9, 0xaa2, 0x6d0, 0x192, 0x401, 0x0, 0x9, 0x1000, 0x0, 0x3, 0x2, 0x2, 0x6, 0xff, 0x8, 0x20, 0x2, 0x5, 0x2, 0x1000, 0x9, 0x9, 0x3, 0xb695, 0x1, 0xffff, 0x7, 0x6, 0x3, 0x800, 0x0, 0x1aa, 0xfff8, 0x5c1a, 0xfff, 0x6, 0x4], 0x6}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x121000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000900)={0x0, @rand_addr, @loopback}, &(0x7f0000000940)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f00000009c0), 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a40)=""/190, 0xbe}, {&(0x7f0000000b00)=""/75, 0x4b}, {&(0x7f0000000b80)=""/218, 0xda}, {&(0x7f0000000c80)=""/71, 0x47}, {&(0x7f0000000d00)=""/90, 0x5a}], 0x5, &(0x7f0000000e00)=""/141, 0x8d}}, {{&(0x7f0000000ec0)=@un=@abs, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f40)=""/83, 0x53}, {&(0x7f0000000fc0)=""/102, 0x66}, {&(0x7f0000001040)=""/75, 0x4b}], 0x3, &(0x7f0000001100)=""/105, 0x69}, 0x4}, {{&(0x7f0000001180)=@pppoe, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001200)=""/168, 0xa8}, {&(0x7f00000012c0)=""/132, 0x84}, {&(0x7f0000001380)=""/2, 0x2}, {&(0x7f00000013c0)=""/135, 0x87}, {&(0x7f0000001480)=""/61, 0x3d}, {&(0x7f00000014c0)=""/156, 0x9c}, {&(0x7f0000001580)=""/76, 0x4c}, {&(0x7f0000001600)=""/83, 0x53}, {&(0x7f0000001680)=""/62, 0x3e}], 0x9, &(0x7f0000001780)=""/125, 0x7d}, 0x7}, {{&(0x7f0000001800)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001880)=""/37, 0x25}, {&(0x7f00000018c0)=""/180, 0xb4}, {&(0x7f0000001980)=""/11, 0xb}, {&(0x7f00000019c0)=""/194, 0xc2}, {&(0x7f0000001ac0)=""/158, 0x9e}, {&(0x7f0000001b80)=""/231, 0xe7}, {&(0x7f0000001c80)=""/142, 0x8e}, {&(0x7f0000001d40)=""/98, 0x62}, {&(0x7f0000001dc0)=""/186, 0xba}], 0x9, &(0x7f0000001f40)=""/182, 0xb6}, 0x8}], 0x4, 0x40000000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000022c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000023c0)={{{@in6=@initdev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000024c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000002600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002640)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000002740)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000027c0)=0x14) getsockname$packet(r1, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002840)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002a00)={'ip6erspan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002f40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002a40)={0x484, r4, 0x178e25fe4939b017, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x134, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}]}}, {{0x8, 0x1, r9}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r11}, {0x2b0, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5e79}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x5, 0x9, 0x400}, {0x0, 0xe1, 0x3, 0x10001}, {0x1000, 0x1}, {0x7, 0x8, 0x81, 0x8000}, {0x6, 0x14, 0x39, 0x4}, {0x8, 0x7, 0x1}, {0x6, 0x4, 0x20, 0x800}, {0xfffd, 0x81, 0x3, 0x4}, {0x4, 0x6, 0x1f, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x484}, 0x1, 0x0, 0x0, 0x40}, 0x30000000) r16 = dup2(r2, 0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r16, 0x8004562e, &(0x7f0000002f80)) r17 = accept(0xffffffffffffffff, 0x0, &(0x7f0000002fc0)) r18 = syz_genetlink_get_family_id$tipc(&(0x7f0000003040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r17, &(0x7f0000003100)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000030c0)={&(0x7f0000003080)={0x1c, r18, 0x200, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x2000a800) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003140)='/dev/vga_arbiter\x00', 0x20080, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000031c0)={r19, 0xeaddc09c41d8f264, 0x327f8de987acc11a, 0x7fff, &(0x7f0000003180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r20 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003200)='/dev/sequencer2\x00', 0x195842, 0x0) ioctl$SIOCSIFHWADDR(r20, 0x8924, &(0x7f0000003240)={'team_slave_1\x00', @local}) [ 191.834397] device hsr_slave_0 entered promiscuous mode [ 191.872629] device hsr_slave_1 entered promiscuous mode [ 191.911214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.918284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.948101] IPVS: ftp: loaded support on port[0] = 21 [ 191.979339] chnl_net:caif_netlink_parms(): no params data found [ 192.069800] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.076452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.083465] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.089843] bridge0: port 1(bridge_slave_0) entered forwarding state 04:46:20 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100, 0x212000) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bpq0='bpq0\x00', 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @bcast]}) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000100)=0x3) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v2={0x0, 0x0, 0x8, 0x80000001, 0x81, "9ed70c202d60d5457004650438394ce85d1cd02b4cdc8ae98f1880fbb1e322c65fdcc30ff700a6476c997abd707467ac412c48aa73a17f5ceb844971f218712e624b24cdbb40a9fc7b8b1e832449d03103839dc011f36a926a237a1a448b13453ee589f28e3ea34f76c0f4295691add45cf9ba6e4077f667f18b5d15d4119b199e"}, 0x8b, 0x2) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000002c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) keyctl$setperm(0x5, 0x0, 0x100000) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000500)=0xe8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x55aecd758383fe07) bind$xdp(r3, &(0x7f0000000580)={0x2c, 0x5, r4, 0x31, r5}, 0x10) fallocate(r2, 0x20, 0x2cb2, 0x20) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000005c0)={0x1, 0x2, @raw_data=[0x3, 0xff, 0x9, 0xfc, 0x9, 0x3f, 0x1c, 0x1, 0x0, 0x1ff, 0x5f, 0x4, 0x2, 0x3, 0x6, 0x6]}) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000640)) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700)='/dev/hwrng\x00', 0x88800, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r6, 0x80e85411, &(0x7f0000000740)=""/92) syz_open_dev$dri(&(0x7f00000007c0)='/dev/dri/card#\x00', 0x2, 0x400000) r7 = socket$kcm(0x29, 0x2, 0x0) fstatfs(r7, &(0x7f0000000800)=""/60) r8 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/mISDNtimer\x00', 0x70000, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x80, 0x4) splice(r8, &(0x7f0000000880), r9, &(0x7f0000000900), 0x7fffffff, 0x4) r10 = syz_open_dev$sndpcmp(&(0x7f0000000940)='/dev/snd/pcmC#D#p\x00', 0x7fdd, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r10, 0x80605414, &(0x7f0000000980)=""/5) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000009c0)={{0x1, 0x0, @descriptor="138a5e721fdb9d14"}}) r11 = socket$bt_hidp(0x1f, 0x3, 0x6) sendmsg$inet(r11, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a80)="daf1647829a911ac92eb26decc97f494870e46fb5619f4ec8b83d7f5846f043fb8c79d0fa2c4b075971d87030c3d41699cc1d1599128b220788852d317988afe19153b863374df35300582d9080556aac7b19e91e3daa1cbbd", 0x59}, {&(0x7f0000000b00)="8006df11b3f3eba533d7697d35875d0a7f1752da6e74019317caff7ef96f6b6778e23ca6be1b46b163a12b836e3ef81b1ad562f34871ace60d5c1dc823de5a1b8652928df094635b80ec9f967b75f6c73638d838fb6666c23bea11dcfa8d4860903f8758b980c30bedea8795028bc130ba1cc7350386b861b5c800080e", 0x7d}], 0x2}, 0x20000000) syz_open_dev$admmidi(&(0x7f0000000c00)='/dev/admmidi#\x00', 0x8001, 0x13c22b0df74d1df0) [ 192.130202] IPVS: ftp: loaded support on port[0] = 21 [ 192.142113] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.148485] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.157886] device bridge_slave_0 entered promiscuous mode [ 192.192037] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.199531] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.207655] device bridge_slave_1 entered promiscuous mode [ 192.337217] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.348050] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.378365] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 192.381862] IPVS: ftp: loaded support on port[0] = 21 [ 192.384571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.406906] chnl_net:caif_netlink_parms(): no params data found 04:46:20 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40004, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44800}, 0x80) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0xfffffffffffffffb}, 0x28, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e20, @rand_addr=0x81}, @in6={0xa, 0x4e20, 0x7ff, @mcast1, 0x5e2}], 0x2c) socket$kcm(0x29, 0xb, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000002c0)=""/4096) r3 = socket$caif_seqpacket(0x25, 0x5, 0x4) lseek(r3, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000012c0)={0x0, 0x9bb}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001340)={r4, 0x6}, &(0x7f0000001380)=0x8) r6 = syz_open_dev$vcsn(&(0x7f00000013c0)='/dev/vcs#\x00', 0x4862, 0x600602) ioctl$EVIOCGABS3F(r6, 0x8018457f, &(0x7f0000001400)=""/144) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/cachefiles\x00', 0x882, 0x0) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f0000001500)=""/86) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001580)='/dev/capi20\x00', 0x40000, 0x0) fsetxattr$security_evm(r8, &(0x7f00000015c0)='security.evm\x00', &(0x7f0000001600)=@sha1={0x1, "2f3b360038beaa9279182259b69d00aff1c89f7c"}, 0x15, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = accept$inet(r9, &(0x7f0000001640)={0x2, 0x0, @remote}, &(0x7f0000001680)=0x10) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000016c0)='net/dev\x00') setsockopt$inet_sctp6_SCTP_RTOINFO(r11, 0x84, 0x0, &(0x7f0000001700)={r5, 0x100, 0x1}, 0x10) r12 = socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, &(0x7f0000001740)=""/4096, &(0x7f0000002740)=0x1000) r13 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002780)='/dev/mixer\x00', 0x50a002, 0x0) setsockopt$netlink_NETLINK_TX_RING(r13, 0x10e, 0x7, &(0x7f00000027c0)={0x7, 0x3ff, 0x27d, 0x8}, 0x10) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/loop-control\x00', 0x2, 0x0) signalfd4(r14, &(0x7f0000002840), 0x8, 0x800) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f0000002880)={'tunl0\x00', 0x7}) [ 192.435194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.443519] team0: Port device team_slave_0 added [ 192.449186] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.457243] team0: Port device team_slave_1 added [ 192.464847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.524872] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.545457] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.556276] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 192.572365] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.588318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.633220] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.640121] chnl_net:caif_netlink_parms(): no params data found [ 192.702453] device hsr_slave_0 entered promiscuous mode [ 192.740974] device hsr_slave_1 entered promiscuous mode [ 192.793002] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.802085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.809244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.819209] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.826479] IPVS: ftp: loaded support on port[0] = 21 [ 192.827454] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.861187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.873060] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.879589] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.888354] device bridge_slave_0 entered promiscuous mode [ 192.897285] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.904222] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.911686] device bridge_slave_1 entered promiscuous mode [ 192.942592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.961469] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.971831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.981019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.988950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.997391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.005098] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.011511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.021806] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.028192] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.035422] device bridge_slave_0 entered promiscuous mode [ 193.057967] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.065595] team0: Port device team_slave_0 added [ 193.074704] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.082728] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.089804] device bridge_slave_1 entered promiscuous mode [ 193.107725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.117467] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.125143] team0: Port device team_slave_1 added [ 193.142665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.150720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.158293] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.164801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.177345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.185174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.193138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.202350] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.215807] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.237807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.251475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.273182] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.281203] team0: Port device team_slave_0 added [ 193.288728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.297549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.308506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.322702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.347230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.355022] team0: Port device team_slave_1 added [ 193.360498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.368292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.377940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.385945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.393749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.401682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.409332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.417146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.424736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.434331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.482438] device hsr_slave_0 entered promiscuous mode [ 193.531118] device hsr_slave_1 entered promiscuous mode [ 193.601416] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.625021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.633403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.645365] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.651710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.659730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.678430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.724049] device hsr_slave_0 entered promiscuous mode [ 193.771432] device hsr_slave_1 entered promiscuous mode [ 193.814949] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.826812] chnl_net:caif_netlink_parms(): no params data found [ 193.839853] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.847405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.855502] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.867966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.908906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.919761] audit: type=1400 audit(1571633181.937:38): avc: denied { associate } for pid=7488 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 193.947632] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.977331] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.996559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.004248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.019024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.027791] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.036687] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.047696] chnl_net:caif_netlink_parms(): no params data found [ 194.072751] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.093980] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.103070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.118689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 04:46:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001fc0)={0x2b0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr="a6e53038e701b5ba95e0921902d32fc5"}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}]}, 0x2b0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x484}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 194.128937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.141572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.149661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.162563] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.168936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.219136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.226890] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.238103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.262565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.269713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.278181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.286442] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.292842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.302398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.312125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.320872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.334306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.341317] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.347824] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.356580] device bridge_slave_0 entered promiscuous mode [ 194.368025] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.375110] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.382670] device bridge_slave_1 entered promiscuous mode [ 194.398092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.406372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.414197] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.420535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.427717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.435919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.443618] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.450709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.457644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.465971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.474050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.484847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.494155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.509509] bridge0: port 1(bridge_slave_0) entered blocking state 04:46:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80800}, 0x8044011) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r0) [ 194.516614] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.524359] device bridge_slave_0 entered promiscuous mode [ 194.532783] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.541257] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.547658] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.555019] device bridge_slave_1 entered promiscuous mode [ 194.562419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.577078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.586428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.605301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.616773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.626525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.636161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.666789] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.674132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.685008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.692347] audit: type=1400 audit(1571633182.707:39): avc: denied { create } for pid=7519 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.716739] audit: type=1400 audit(1571633182.707:40): avc: denied { write } for pid=7519 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.717181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.746226] audit: type=1400 audit(1571633182.707:41): avc: denied { read } for pid=7519 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 194.749362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.780353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.790218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.802380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.817287] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.826381] team0: Port device team_slave_0 added [ 194.841652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.849451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.857531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.865248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.873836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.884865] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.893389] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.899491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.907270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.916450] team0: Port device team_slave_1 added [ 194.922739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.931374] hrtimer: interrupt took 31422 ns [ 194.943636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.953269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.980383] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.997521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.006478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.017874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 04:46:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f0000000000)=@urb_type_bulk={0x2, {0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 195.028176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.035336] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 195.043710] team0: Port device team_slave_0 added 04:46:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x8000) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sync() [ 195.082549] device hsr_slave_0 entered promiscuous mode [ 195.110985] device hsr_slave_1 entered promiscuous mode [ 195.151354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.158311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.169037] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.176851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.184674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.194853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.204548] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 195.212474] team0: Port device team_slave_1 added [ 195.223897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.232409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.241624] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.248394] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.255844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.264876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 195.276581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.304575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 04:46:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 195.332960] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.346515] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.362254] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 04:46:23 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 195.411231] usb usb5: usbfs: process 7538 (syz-executor.1) did not claim interface 9 before use [ 195.421946] device hsr_slave_0 entered promiscuous mode 04:46:23 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000240), 0x10) 04:46:23 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001fc0)={0x29c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr="a6e53038e701b5ba95e0921902d32fc5"}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}]}, 0x29c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x484}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 195.458089] audit: type=1400 audit(1571633183.477:42): avc: denied { map } for pid=7539 comm="syz-executor.1" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=27275 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 195.488000] device hsr_slave_1 entered promiscuous mode [ 195.541267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.548383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.558927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.566827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.575597] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.584758] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.596724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.608008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.616263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.624349] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.630779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.644406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.655057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.663320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.670441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.678809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.686502] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.692906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.706384] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.721988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.732118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.793495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.820414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.835962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.860258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.873132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.886142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.896670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:46:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000d00)=""/226, 0xe2}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001fc0)={0x2a4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x110, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr="a6e53038e701b5ba95e0921902d32fc5"}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @empty}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x2a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x484}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 195.912896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.923574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.949093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.966047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.974136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.988550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.997794] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.010467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.018329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.029099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.036309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.046577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.058144] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.065763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.073945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.082714] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.088800] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.102444] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.108671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.128384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.139248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.156309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.171508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.180061] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.186673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.194241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.201331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.209059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.218423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.230080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.238411] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.245452] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.252806] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.259340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.270944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.278743] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.285356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.293325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.303699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.312335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.327811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.337323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.351516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.366354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.374079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.386473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.394452] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.400849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.407696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.415929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.423683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.431693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.439755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.447350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.457714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.468171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.489274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.498561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.515927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.523684] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.530094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.537296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.546431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.554185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.561882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.572574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.584731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.591263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.598590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.611258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.618222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:46:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0xfffffe96}], 0x1, 0x0) [ 196.636335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.645470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.661582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.677850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.687894] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.705688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.723136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.731484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.740295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.760058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.770875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.778967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.788013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.795875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.803569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.816559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.826861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.848102] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.877302] 8021q: adding VLAN 0 to HW filter on device batadv0 04:46:24 executing program 4: r0 = socket$kcm(0x2, 0x20000000002, 0x73) recvmsg$kcm(r0, 0x0, 0x100) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r1, 0x0, 0x0, 0x8}, 0x29e) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000400)=r2, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000740)=""/146, 0x92}, {0x0}, {&(0x7f00000008c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/243, 0xf3}, {&(0x7f0000000bc0)=""/144, 0x90}], 0x6}, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x6, r3, 0x8) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) r7 = socket$kcm(0xa, 0xffffffffffffffff, 0x11) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r8, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)=',\x00'}, 0x1e) sendmsg$kcm(r7, &(0x7f0000000100)={&(0x7f0000001bc0)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x7, 0x4c, "bff0664c2a7f9add443b618c992e4c659c753299f0f87d0242549f5483792c8fcff89e42eb0d124a6fe32f94f4243232631ba70b94843e7f248300eaf71f5d", 0x2c}, 0xfffffed9, 0x0}, 0x4000000) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=""/4096, 0x1000}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d80)={r3, 0x10, &(0x7f0000000d40)={&(0x7f0000000500)=""/148, 0x94}}, 0x10) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0xfc, 0x0, 0x81, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x5, 0x8001, 0x40, 0x1ff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x5, 0xc000000000000000, 0x2, 0x68, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x10, 0x2, @perf_config_ext={0x23, 0x8}, 0x7ac77124c03fff49, 0x9, 0x1f, 0x5, 0xff, 0x6, 0x6}, r6, 0x8, 0xffffffffffffffff, 0x0) gettid() r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000240)='cpua\x9d]\x00\xea\x8b\xdd./cct.usage_all\x00', 0x26e1, 0x0) openat$cgroup(r4, &(0x7f0000000800)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) write$cgroup_pid(r5, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) [ 196.889080] audit: type=1400 audit(1571633184.907:43): avc: denied { setattr } for pid=7576 comm="syz-executor.4" name="current" dev="proc" ino=27900 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 04:46:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) syz_open_procfs(0x0, 0x0) 04:46:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80045503, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:46:25 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000c98000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000c95000/0x3000)=nil) 04:46:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000440)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 04:46:25 executing program 3: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) wait4(0x0, 0x0, 0x4000000a, 0x0) 04:46:25 executing program 0: socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) msgget(0x2, 0x600) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 04:46:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x2001) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) 04:46:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:25 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff}, 0xa3c8640967c914a8) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000600)={0x815, 0x2, 0x1000}, 0x4) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000000500)=""/110) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r5, 0xc, 0x3}, 0x14) sync_file_range(r4, 0x0, 0x8, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x2000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) 04:46:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:26 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000000)=@urb_type_bulk={0x2, {}, 0x0, 0xe0ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:46:26 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:26 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0xfc7, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r1, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) [ 198.844431] : renamed from eql [ 198.964224] ptrace attach of "/root/syz-executor.5"[7720] was attempted by "/root/syz-executor.5"[7739] 04:46:27 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000001c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) dup3(r1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) 04:46:27 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:27 executing program 1: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/237, 0xed}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:46:27 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, 0x0, 0x0, 0xc0ed0000, 0x0) 04:46:27 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 04:46:27 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x2040, 0x0) dup2(r0, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2040, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xa0d4719967219afa) write$cgroup_int(r2, &(0x7f0000000040), 0x12) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) 04:46:27 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0xfffffffffffffffd, 0x2) [ 199.450867] protocol 88fb is buggy, dev hsr_slave_0 [ 199.456477] protocol 88fb is buggy, dev hsr_slave_1 04:46:27 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:27 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:27 executing program 5: r0 = gettid() r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x3}, 0x8) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) tkill(r0, 0x16) 04:46:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2040, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) dup2(r0, r2) 04:46:27 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() pipe(&(0x7f0000000180)) 04:46:27 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:27 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() pipe(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:46:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 04:46:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:46:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) 04:46:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 200.281905] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 200.343269] kvm: pic: non byte read [ 200.347342] kvm: pic: non byte write [ 200.359260] kvm: pic: single mode not supported [ 200.359374] kvm: pic: single mode not supported [ 200.372228] kvm: pic: non byte read [ 200.381464] kvm: pic: non byte write [ 200.389114] kvm: pic: non byte read [ 200.393497] kvm: pic: non byte write [ 200.397530] kvm: pic: non byte read [ 200.405737] kvm: pic: non byte write [ 200.409787] kvm: pic: non byte read [ 200.414343] kvm: pic: non byte write [ 200.418358] kvm: pic: non byte read [ 200.422688] kvm: pic: non byte write [ 200.426706] kvm: pic: non byte read [ 200.430489] kvm: pic: non byte write [ 200.435228] kvm: pic: non byte read [ 200.439026] kvm: pic: non byte write [ 200.443421] kvm: pic: non byte read [ 200.447211] kvm: pic: non byte write [ 200.451598] kvm: pic: non byte read [ 200.455376] kvm: pic: non byte write 04:46:30 executing program 5: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0xffff}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) sendfile(r2, r1, 0x0, 0x10a000d05) 04:46:30 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000000280)=0x5) setuid(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r8, 0x160}], 0x1, 0x606dce72) dup2(r9, r8) dup2(r8, r2) 04:46:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:46:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 04:46:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:46:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000180)=0x2) 04:46:33 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:33 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="39e41b8f73648be179cad046ee5f3efe37807af270b5015e3b9fba7823b4ad0f94ad57c8884c1fb7e3805759b1c329018fe8ce2f4cd2c715cdedaedca5e722182c31eec0757a56407c48b8585eff75136a72ea822dc291f4e366d7abdec2655425d96a6da79c32f071b4212e0d1832e4a1ac6318052c5c413fa9d3cc39d1ff2b31a529100ce3831047266fc08d", 0x8d, 0x4000094, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000001b00)='/dev/snd/timer\x00', 0x0, 0x200000) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0xfffffe9c) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', 0x0, 0x0, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400440, 0x0) dup3(0xffffffffffffffff, r3, 0x80000) unshare(0x60000000) syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) mlockall(0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r5, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, r5, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x56c5}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x2000001) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, 0x0, 0x8001) openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 04:46:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd77e4ef05f7e1, 0x0, 0x0, 0x35a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffff6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r10, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000228}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=@getsadinfo={0x178, 0x23, 0x400, 0x70bd29, 0x25dfdbfe, 0x0, [@algo_auth={0x9c, 0x1, {{'rmd320-generic\x00'}, 0x298, "2000b517c9cd441d595897e0bc52a848f2d45d06b94a03a97b70c968f63725110b82d398cedd614c572c2afff239f728841999540a8a5222095ef57a122839663573d3607529700ee405650105b3657444aaad"}}, @encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e22, 0x4e20, @in=@remote}}, @policy={0xac, 0x7, {{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@multicast1, 0x4e24, 0x4, 0x4e21, 0x14, 0xc, 0x80, 0x20, 0x3b, r10, r12}, {0x1ff, 0x7fff, 0x1, 0x5, 0x1625e3ca, 0x6, 0x10001, 0x7}, {0x76, 0x5, 0x1ff}, 0xfffffe00, 0x6e6bc0, 0x3, 0x1, 0x3, 0x3}}]}, 0x178}, 0x1, 0x0, 0x0, 0xecce842ad555c2b3}, 0x40084) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast}}, {{@in6=@remote}}}, &(0x7f0000000000)=0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 04:46:34 executing program 5: add_key$keyring(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") io_setup(0x7, &(0x7f0000000300)=0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x200802, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={r5, 0x400}, &(0x7f0000000140)=0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0xc00001, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x3}, 0x4, {0x2, 0x4e21, @multicast1}, 'veth1_to_team\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000200)=0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r6, &(0x7f0000000040), 0xff66}]) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r8, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$KVM_X86_SET_MCE(r8, 0x4040ae9e, &(0x7f0000000080)={0x2080000000000000, 0xf000, 0x100000000, 0x2, 0x11}) 04:46:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) [ 206.023619] FAULT_INJECTION: forcing a failure. [ 206.023619] name failslab, interval 1, probability 0, space 0, times 1 [ 206.119762] CPU: 1 PID: 8110 Comm: syz-executor.0 Not tainted 4.19.80 #0 [ 206.126677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.136054] Call Trace: [ 206.138667] dump_stack+0x172/0x1f0 [ 206.142319] should_fail.cold+0xa/0x1b [ 206.146235] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 206.151362] ? lock_downgrade+0x880/0x880 [ 206.155206] IPVS: ftp: loaded support on port[0] = 21 [ 206.155574] __should_failslab+0x121/0x190 [ 206.155594] should_failslab+0x9/0x14 [ 206.155612] __kmalloc+0x2e2/0x750 [ 206.155639] ? parse_usbdevfs_streams+0x105/0x510 [ 206.177242] parse_usbdevfs_streams+0x105/0x510 [ 206.181945] usbdev_do_ioctl+0x1e47/0x2f50 [ 206.186204] ? proc_submiturb_compat+0x190/0x190 [ 206.190989] ? mark_held_locks+0x100/0x100 [ 206.195240] ? proc_cwd_link+0x1d0/0x1d0 [ 206.199351] ? __fget+0x340/0x540 [ 206.202823] ? usbdev_compat_ioctl+0x30/0x30 [ 206.207240] usbdev_ioctl+0x26/0x30 [ 206.211024] do_vfs_ioctl+0xd5f/0x1380 [ 206.214936] ? selinux_file_ioctl+0x46f/0x5e0 [ 206.219486] ? selinux_file_ioctl+0x125/0x5e0 [ 206.224014] ? ioctl_preallocate+0x210/0x210 [ 206.228552] ? selinux_file_mprotect+0x620/0x620 [ 206.233329] ? iterate_fd+0x360/0x360 [ 206.237138] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 206.242686] ? fput+0x128/0x1a0 [ 206.245985] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 206.251530] ? security_file_ioctl+0x8d/0xc0 [ 206.255952] ksys_ioctl+0xab/0xd0 [ 206.259419] __x64_sys_ioctl+0x73/0xb0 [ 206.264183] do_syscall_64+0xfd/0x620 [ 206.268001] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.273198] RIP: 0033:0x459a59 [ 206.276394] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.295314] RSP: 002b:00007f166acedc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 206.303041] RAX: ffffffffffffffda RBX: 00007f166acedc90 RCX: 0000000000459a59 [ 206.310358] RDX: 0000000020000080 RSI: 000000008008551c RDI: 0000000000000003 04:46:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x6, 0xa, 0xfffffffffffffffd, 0x2) [ 206.313354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=8124 comm=syz-executor.4 [ 206.317758] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 206.317767] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f166acee6d4 [ 206.317774] R13: 00000000004c49e9 R14: 00000000004d9320 R15: 0000000000000004 [ 206.343639] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 206.544941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=8113 comm=syz-executor.4 [ 206.584311] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 04:46:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x4825483b35c83c0b, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[]]}, 0x178) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x800, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) getuid() 04:46:34 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x600, 0xa, 0xfffffffffffffffd, 0x2) 04:46:34 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0xa0, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00\xc6c\x89\xf2\xa6\x9c\xb1\xc9\x01\xe9\x95\xfa\xe8\x00\f\xe8\x95\x01\xde\xb2\x10r9`:\xc9e\x9a\xc0q\xc8a\xeb\n#\xfcY\xaf\"c\x82\x04\x00\x00\x001!\xb4\x8dY\x9d\xa3\x00\xf5\xedA0\x94') r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(r6, r5, 0x0, 0x8001) 04:46:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)='7', 0x328, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) waitid(0x2, r3, &(0x7f0000000200), 0x2, &(0x7f0000000280)) r4 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) ioctl$SIOCX25GFACILITIES(r4, 0x89e2, &(0x7f0000000380)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) listxattr(0x0, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0xd2fa456ffae97fd4, 0x0) write$P9_RMKDIR(r5, &(0x7f0000000180)={0x14, 0x49, 0x1, {0x80, 0x3, 0x3}}, 0x14) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x9, &(0x7f0000000080)=[{0x4, 0x3, 0x40, 0x8}, {0x0, 0x4, 0x9, 0xff}, {0xfa0c, 0x5, 0x76, 0x5}, {0xb494, 0x8e, 0x3f}, {0x2, 0x80, 0x4a, 0x4}, {0x3, 0x8, 0x20, 0x1}, {0x4, 0x2, 0x9, 0x7ff}, {0x9, 0x9, 0x0, 0x5}, {0x3, 0x0, 0x20, 0xe19e}]}) 04:46:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5405, &(0x7f0000000300)) dup3(r3, r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/91}) 04:46:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x1000000, 0xa, 0xfffffffffffffffd, 0x2) 04:46:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 206.882899] IPVS: ftp: loaded support on port[0] = 21 04:46:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x6000000, 0xa, 0xfffffffffffffffd, 0x2) 04:46:34 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:crond_unit_file_t:s0\x00', 0x27, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000280)=""/255, 0xff) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchdir(r4) 04:46:35 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$sndctrl(0x0, 0x0, 0x32202) r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x2000) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000040)={0x3b23, 0x0, 0x802, 0x0, 0x80, 0x10000, 0xfffffffa, 0x1}) socket$rxrpc(0x21, 0x2, 0x440010004000007) mkdir(0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000140)={0x0, 0x0, {0xc21, 0x0, 0x4, 0x8816}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) rename(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 04:46:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x2, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 207.243041] IPVS: ftp: loaded support on port[0] = 21 [ 207.586000] IPVS: ftp: loaded support on port[0] = 21 04:46:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4228220}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x24, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24008804}, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r3, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) syz_open_pts(0xffffffffffffffff, 0x0) 04:46:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x4b47, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x100000000000000, 0xa, 0xfffffffffffffffd, 0x2) 04:46:35 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x480100000001, 0x4) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781600ffffff7fffffffff00004000000000ed08691ff9dc0354e7da0c1811cfa74a7543996cfe0ec45f2726929a495f0230595bb868ae1bd2f83186eb14a7acfd5beb3c82c6db1c6ba531328d52d76098667a3743f9d07e28b68d7e9043e740aff104193c165b71dbd45bfd2fb8703c"], 0x3d0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x408000, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x7788) 04:46:35 executing program 4: syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450002240000000000329078ac141400ac1423bb0e0390780000000000000000000000000000000051876ac757869abca06120df0ad2c3a5a2664152a99c1dbac9e7be40c1c4"], &(0x7f0000000100)={0x0, 0x3, [0x0, 0x140, 0xd77]}) 04:46:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x600000000000000, 0xa, 0xfffffffffffffffd, 0x2) [ 207.792362] SELinux: policydb version -65514 does not match my version range 15-31 [ 207.821006] IPVS: ftp: loaded support on port[0] = 21 04:46:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) [ 207.850927] SELinux: failed to load policy 04:46:35 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x219800, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'team_slave_0\x00', 0x2}, 0x18) r2 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000140)={'team\r\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) name_to_handle_at(r4, &(0x7f0000000180)='./file0\x00', &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0), 0x0) accept$ax25(r3, &(0x7f0000000080)={{}, [@netrom, @null, @netrom, @rose, @netrom, @rose, @bcast, @bcast]}, &(0x7f0000000100)=0x48) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_hwaddr}) 04:46:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x4b49, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x3, 0xfffffffffffffffd, 0x2) 04:46:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x541b, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:37 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x200000000000000e, 0x0, &(0x7f0000002000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x7fff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffcbd}, 0x70) socket$kcm(0xa, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xf, 0x38d, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x40, &(0x7f0000000140)=""/64, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x70) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000001f00)="f572a6c47f9875cdf2440b4684bbb9cc5f532d507680dfeeb5491170750e4c4d3e70af8733c329f14a89e544a103d5eac091365a16b15a12c7effa1a8cedfc3d8554c51833231139b67a7f841a98097989850af1f0c3cdb3dd6d284be565a26bbeb24eed7abdab8cd74a5fa0d4a6410359d91f699aa1319e9f8d5aa311a6affb29f12d2682f40e5c70eeacb94fab70b3f8bdf94682e2", 0x96, 0x800}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x52bea8667efb538c) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:setrans_initrc_exec_t:s0\x00', 0x2b, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r5, r0}}, 0x18) 04:46:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x4, 0xfffffffffffffffd, 0x2) 04:46:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x6) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000ecdc0418cc5d4300", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000080)=0x1) setresuid(0x0, r4, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)={[], [{@dont_hash='dont_hash'}, {@euid_eq={'euid', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:46:37 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) truncate(&(0x7f0000000040)='./bus\x00', 0x5) 04:46:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 04:46:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x5, 0xfffffffffffffffd, 0x2) [ 209.636997] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=8246 comm=syz-executor.5 04:46:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x5421, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 209.685771] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=8246 comm=syz-executor.5 04:46:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x5450, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 209.747286] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=8246 comm=syz-executor.5 [ 209.769807] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=8246 comm=syz-executor.5 [ 209.774117] device nr0 entered promiscuous mode 04:46:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x8, 0xfffffffffffffffd, 0x2) [ 209.819702] overlayfs: unrecognized mount option "dont_hash" or missing value [ 209.885539] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=8246 comm=syz-executor.5 04:46:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x600000, 0x4000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), &(0x7f00000002c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f00000000c0)={0x5bb9a8711ae8fff5, 0x0, &(0x7f0000ffe000/0x2000)=nil}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r2 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f0000000240), 0x26e) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x490280, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000140)={0x7f, 0x9, 0x8, 0x8, 0x0, 0xa, 0x19, "7312bb7690e089b99e713b816864e692f291966b", "62fd3bb93647d4c76b3788d9ee1383bb9eb88dc5"}) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x100, "080e3388c0d4a52f56b1fbf686f51e69"}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d6", 0x29}], 0x10000000000001fb}, 0x0) 04:46:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000800)=@req={0x28, &(0x7f00000007c0)={'ip_vti0\x00', @ifru_ivalue=0xffffffff}}) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001091902efff07000000068100025b0509000200010100ff3fff58", 0x1f}], 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000840)={'erspan0\x00', {0x2, 0x4e24, @multicast1}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000040)={{0x9, 0x6, 0x5e00000, 0x6}, 0x0, [0x2, 0xc56, 0x5, 0x0, 0x9, 0x5d0, 0xffffffff, 0x2, 0x52, 0x5, 0xffff, 0xffff, 0x0, 0xffffffffffffa304, 0x401, 0x5, 0xfffffffffffffe00, 0x8, 0x5, 0x1ff, 0x5, 0x3, 0xffffffffffffffff, 0x10001, 0x2, 0x7fff, 0x4, 0x9, 0xffffffffffffff00, 0x2, 0x9f5a, 0x793, 0x6, 0xffffffffffffff00, 0x10001, 0x400, 0x0, 0x4, 0x7, 0xfffffffffffffffd, 0x66, 0x5e3, 0x3f, 0x7, 0x10001, 0xff, 0x634d, 0xf7, 0x100000001, 0x100000001, 0x0, 0x10001, 0x4, 0x100000001, 0xffffffffffff8000, 0x0, 0x7f, 0x8, 0x4, 0x1, 0xaf, 0x3, 0x7, 0x8, 0x80, 0x8, 0x3ff, 0x4, 0x7ff, 0x1a5e381d, 0x9, 0x6, 0x4, 0x1, 0x9, 0x7fffffff, 0x100000000, 0x0, 0x4, 0x2, 0xffffffffffffffe1, 0x7a4, 0xfffffffffffffff8, 0x100000000, 0xf05, 0x80, 0x1ff, 0x7fffffff, 0x4, 0x9, 0x7f, 0x401, 0x401, 0x100000000, 0x1, 0x815, 0x6, 0x8, 0x4, 0x5, 0x1, 0x7, 0x8, 0x1, 0x1fffffffe0000, 0x288, 0x6, 0x5, 0x6, 0x1, 0x10dc39d6, 0x9, 0xfffffffffffffffb, 0x3, 0x1f, 0x29a4, 0x8, 0x7f, 0x7, 0x20, 0x875, 0x5, 0x6, 0x2, 0x404, 0x8, 0xfffffffffffff000, 0x6], {r1, r2+30000000}}) r4 = syz_open_dev$vivid(&(0x7f0000000540)='/dev/video#\x00', 0x3, 0x2) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x12c2c0, 0x0) fcntl$setstatus(r3, 0x4, 0x0) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f00000006c0)={0x12, @capture={0x3000, 0x1, {0x3, 0x9}, 0x7, 0x4}}) r6 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000100)={r9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000880)={0x1, 0x6, 0x0, 0x9, 0x7, 0x4, 0x2, 0x7, r9}, 0x20) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000580)={0x1, @pix={0x8000, 0x1, 0x20343059, 0x0, 0xfffffff9, 0x7f, 0x9, 0x3, 0x1, 0xa, 0x1, 0x4}}) 04:46:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x5451, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 209.981554] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=8246 comm=syz-executor.5 [ 210.022178] audit: type=1400 audit(1571633198.037:47): avc: denied { create } for pid=8269 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 210.056826] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=8246 comm=syz-executor.5 [ 210.102355] audit: type=1400 audit(1571633198.047:48): avc: denied { write } for pid=8269 comm="syz-executor.3" path="socket:[30901]" dev="sockfs" ino=30901 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 210.111104] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=8246 comm=syz-executor.5 04:46:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x10000, 0x92000) getpeername(r0, &(0x7f0000000140)=@nl=@unspec, &(0x7f00000000c0)=0x80) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mode=00000000000000000000001,smackfsdef=wlan1%,']) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x51b) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 04:46:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x5452, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xd, 0xfffffffffffffffd, 0x2) 04:46:38 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000100000018"], 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) r3 = gettid() ptrace$setsig(0x4203, r3, 0x2, &(0x7f0000000180)={0x35, 0x3, 0xe0e0}) 04:46:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffee7, 0x0, 0x0, 0xfffffffffffffd17) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x8000, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) clock_gettime(0x0, &(0x7f0000001680)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/144, 0x90}, {&(0x7f0000001380)=""/144, 0x90}, {&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000000140)=""/7, 0x7}, {&(0x7f0000001440)=""/109, 0x6d}, {&(0x7f00000014c0)=""/166, 0xa6}, {&(0x7f0000001580)=""/95, 0x5f}], 0x8}, 0x9}], 0x1, 0x2000, &(0x7f00000016c0)={r2, r3+10000000}) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000200)="1f00000002031900000000000100018100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004042020358", 0x1f}], 0x1) 04:46:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xf, 0xfffffffffffffffd, 0x2) 04:46:38 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x1b7, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) write$P9_RSETATTR(r2, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r0, r0}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000140)={&(0x7f0000000080)={'sha224-generic\x00'}}) 04:46:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x5460, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x550b, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x12, 0xfffffffffffffffd, 0x2) 04:46:38 executing program 3: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$sndctrl(0x0, 0x0, 0x32202) r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x2000) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000040)={0x3b23, 0x0, 0x0, 0x0, 0x80, 0x10000, 0xfffffffa, 0x1}) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f00000001c0)) 04:46:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$rose(r2, 0x104, 0x1, &(0x7f0000000240)=0xfffffff9, 0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x16e, [0x7ff, 0x3, 0x4005, 0x1ff, 0x0]}, 0xe) r4 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000100)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={r7, 0x80}, &(0x7f0000000200)=0x8) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r8, &(0x7f0000000300)=@abs={0x1}, 0x6e) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007240)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000090) [ 210.861475] audit: type=1400 audit(1571633198.887:49): avc: denied { setopt } for pid=8332 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 210.927031] IPVS: ftp: loaded support on port[0] = 21 04:46:39 executing program 2: r0 = socket(0x100000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00018000480ed4ead800000e0d45cffffffffff0008600f00fd020000", 0x24) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000040)=""/173, &(0x7f0000000100)=0xad) 04:46:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x19, 0xfffffffffffffffd, 0x2) 04:46:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x5514, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) epoll_create1(0x80000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r3, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) 04:46:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8100, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x0, [{0x40000082, 0x0, 0x2}, {0x81b, 0x0, 0xfffffffffffffffc}, {0xbb6, 0x0, 0x1}, {0x23b, 0x0, 0x9}, {0xcc2, 0x0, 0x1}, {0x9a4, 0x0, 0x7fff}]}) fstatfs(0xffffffffffffffff, &(0x7f0000000140)=""/4096) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2ffb86dd60d8652b00142f00fe8000000000000000000d00000000aafe8000000000000000000000000000aa0000883e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000a5e1ab1d0267b481879fcc08b971c2feeeef7619cf8f57bc9ba1e8e45f027c"], 0x0) r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0245628, &(0x7f0000000080)={0x0, 0x80000000, 0x5, [], &(0x7f0000000040)=0xe6}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000011c0)={0x0, 0x1, 0x8, [], &(0x7f0000001180)={0x9909db, 0x73, [], @p_u16=&(0x7f0000001140)=0x800}}) 04:46:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x21, 0xfffffffffffffffd, 0x2) 04:46:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x551f, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 211.309286] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0d00:0000:00aa with DS=0xd 04:46:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x22, 0xfffffffffffffffd, 0x2) [ 211.399285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.430970] audit: type=1400 audit(1571633199.447:50): avc: denied { map } for pid=8355 comm="syz-executor.4" path="/root/syzkaller-testdir179470882/syzkaller.horben/29/file0/bus" dev="ramfs" ino=31070 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 211.471336] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0d00:0000:00aa with DS=0xd 04:46:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x4004550c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 211.708533] IPVS: ftp: loaded support on port[0] = 21 04:46:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000100)={@default, @null}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[0::]:,@56:\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 04:46:39 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x2000000000002) 04:46:39 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000000)) r0 = gettid() r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x448246) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/4096) tkill(r0, 0x1000000000013) 04:46:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x31, 0xfffffffffffffffd, 0x2) 04:46:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3d, 0xa3, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffd}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x6, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000001c0)={'nr0\x00', {0x2, 0x4e24, @multicast1}}) tkill(r1, 0x3000000000016) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r4 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x1f}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)={r5, 0xc49c}, &(0x7f0000000180)=0x8) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x1, 0x2e, 0x0, 0x7f, 0x0, 0x80, 0x8, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x9, 0x8}, 0xef80a212a67f8ae5, 0xfffffffffffffffa, 0x7fffffff, 0x6, 0xfffffffffffff866, 0x1ffffffe, 0x5}, r6, 0xe, r0, 0x2) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000061110400000000008510000002000000850000000000000095000001000000009502000400000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 04:46:40 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74d02f987c2cec6834df6ea88b7b48294faf4c40e923f92d74e17a60a0849259445c4f0b563e98b4b2a3d27a7082dbb78ffff5fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b0943f5972fe9ca162b123e192e8c89c9dcb1c796fa1d83fbba2620927ff8eaff4f605000000000000001d4679079d20e7a5a4289b54cdef6382ab59789f118698ed2a7dc7d65dcf0135ea26c8a8e64dc7eec1515500be61000000002b77550000000000000021b73615566469999d465c19dc8291640276d5f60400b1f05590aad9dfbc030000000000000000000029bdc56bac2e56379b3f6c314901977cb66fc6dd0752042c407814599a3dd9fab8f364"], 0x15) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000180)={0x14c}, 0x3ed) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=user'}]}}) 04:46:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x32, 0xfffffffffffffffd, 0x2) 04:46:40 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) write$P9_RREADDIR(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xa6) ioctl$RTC_EPOCH_SET(r0, 0xc0884123, 0x718000) r2 = shmget(0x2, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r5, r7) r8 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r8, r9, r11) r12 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r12, r13, r15) r16 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r18 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r16, r17, r19) getgroups(0x7, &(0x7f0000000100)=[r7, r11, 0xee00, r15, 0x0, 0xffffffffffffffff, r19]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r22, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r25 = gettid() process_vm_writev(r25, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000480)={{0x0, r3, r20, r22, r23, 0x90, 0x101}, 0x7, 0x1, 0xfffffffffffffffa, 0x4, r24, r25}) 04:46:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x3) 04:46:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080), 0xfffffffffffffffe, 0x1) r1 = socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x5eb857) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) unshare(0x2040400) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x605, r3) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000000)=0x5) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 04:46:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000000300)=@abs={0x1}, 0x6e) tee(r2, r0, 0x2, 0x4) listen(r1, 0x0) unshare(0x40000000) r3 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c4600000800080000000000000003000b3c00000000000000000000000040000000000000002702000000000000000000000000380000000800000000000000000001000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000ff7f00"/788], 0x314) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x80086601, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000100)={0x769f73fd, 0x2, 0x3, 0x67}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x709103, 0x0) r6 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000140)={0x3, 0xf5319933e30baa52, 0x11, 0x4, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={r7, 0x5f}, &(0x7f0000000200)=0x8) [ 212.265104] audit: type=1400 audit(1571633200.277:51): avc: denied { ioctl } for pid=8409 comm="syz-executor.3" path="socket:[31168]" dev="sockfs" ino=31168 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:46:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x241240, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x2202) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000100)={0xffff, 0xb7, 0x3ff}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 04:46:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x4004550d, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x4004551e, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 212.602766] bond0: Releasing backup interface bond_slave_1 [ 212.776073] audit: type=1400 audit(1571633200.797:52): avc: denied { name_connect } for pid=8417 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 212.887862] IPVS: ftp: loaded support on port[0] = 21 [ 212.956020] audit: type=1400 audit(1571633200.977:53): avc: denied { write } for pid=8417 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 213.407989] IPVS: ftp: loaded support on port[0] = 21 04:46:42 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_buf(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x10410, 0x0) 04:46:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x40049409, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:42 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000006c0)=0xcdd77d4ed30e0cbc, 0x2) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1a2, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c94eb0dff90fb600000002f0005030d00000008000300140000000000000000"], 0x1}, 0x1, 0xffffff7f0e000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000000300)=@abs={0x1}, 0x6e) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r6, &(0x7f0000000000)=@abs={0x1}, 0x6e) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYRES64=r6, @ANYRESHEX=r4], 0x1a) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r7) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$RTC_PIE_ON(r7, 0x7005) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) r8 = socket(0x1e, 0x80005, 0x0) r9 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)=@can={0x1d, 0x0}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/186, 0xba}, {&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000140)=""/18, 0x12}], 0x3, &(0x7f0000000500)=""/214, 0xd6}, 0x14101) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000000640)={@loopback, @empty, @remote, 0x1, 0x7f, 0x9, 0x2ef457a636a3698b, 0x0, 0x80008, r10}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "7cefea57c98871a0", "2baa57cd546753f7e129dd86a0a9c7bd", "031c1561", "c0a7099468d4eb6f"}, 0x28) 04:46:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x3}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9fb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf7}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x4c}}, 0xa9cfd83cea516a56) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r4, {0xfff4}}}, 0x24}}, 0x0) 04:46:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) sendmsg$nl_netfilter(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xe4, 0x2, 0x0, 0x51cd257fbc501cf, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x9}, [@typed={0xc, 0x22, @u64=0x1f}, @generic="6546618c51df925566560338a937f82d260d96a69773327bbbda34198a00953a60294a48a72650835a5e0c535d1559c1b19645b52010dab646c0a667148be54e4c49fffa5b696251486e49a4f52ca3a2a1a342e4902ac77a9467ed06e41b20c4dd48b05552bad7f04a2b21b68bbc8fecc43ea6de06d1cc8a7edd4446cb2337d9594c894e70d6e10ea4d3aa775f632ad53a7ebf152e375910bb043fd24d0972f88a97b09869ba350e3d693561095c9f2ec80c06257f8f", @typed={0xc, 0x26, @u64=0x6}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) sendmsg(r3, &(0x7f0000000380)={0x0, 0xfffffdca, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f0000070428080008000b4004000300280000001100ffffba16a0aa1c0900000000000012002012000000eff22d8239cfa47e23f704bf54", 0x4c}], 0x1}, 0x0) 04:46:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x4008550c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x3) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000080)=0x5, 0x4) setpgid(r1, r3) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r6 = open(&(0x7f0000000140)='./file0\x00', 0x2000, 0x80) sendmsg$kcm(r6, &(0x7f0000001880)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)="b9e32f7c66a3522c33301033553c30b4af16237e69070124cbc50c60ada9bc12073e9cae2648104a1d01d9e04bda9527bcfa42a7deef224451058d5c3c1ac993abfb50793c206a4dde10c015aa564de1c7dcc704e018201feebae401b8f7db142b71b710b336c6f8942d2071392cd21e8b23c50cb5b8d8fafbd11942072b4c76ddf75f66524c55f4a350f587e92d852824cd50", 0x93}, {&(0x7f00000002c0)="1357ea569f2251b03d24d8a9a8244534474b501c8140b326c6edae56d4c47381843a1ecf8a4beec942be1280", 0x2c}, {&(0x7f0000000300)="14dde104dd3207df83702d9a43fc82640c5a57797b7e75c9edfa04029adcac5724ea9a84a903ebf7d18c1e2d0890775315433d7e95a7e35378d935ec9d7a4c88ea8970810a5aa70e159ca5383ecc4c1ccab72ededee282efba67c6116ee1de29bcc47ef876a3ae01eeb64ffc47c796d4f2794184804d2354896d656b41e9edb8aca765bfe01c3f6b7e92d59bdc33830bfc199b065de6f5dfd31898a970518aaa898e235dda38d56a12b22c8e5d36abb0b97518a30b7770d7cded87b76df42b718d6c886629", 0xc5}, {&(0x7f0000000400)="bf3841e73fb4954b3fbc7139643f482b57e6edad6acaf53544c3334cbb89ed7122f7d6a25659fd62a814e8c3b498d1c788163817a35c9e1c42be16e52a0980fb99adadda972264684809ac703551941f0759059246bb90be63e17e4f652bb070008f48f6bd3aaa2479e5651753fc565c16d5ca62864540d3dbb350b0860d69f0d5b44f85966982290ddc958beae1423aaaef3ecf978775d288617471289e3775ccf560582923185c02", 0xa9}, {&(0x7f00000004c0)="af711673d5f36b66a70d213202748079a2", 0x11}, {&(0x7f0000000500)="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", 0xfa}, {&(0x7f0000000600)="9a68e800f32074f61f6136763ff315218518aad4", 0x14}], 0x7, &(0x7f00000006c0)=[{0x48, 0x102, 0x1ea, "f64a8b85167565dd8c082bad9980f699d6993791ab1877562aa6cf8c183cd43575210132c1e04e6c02881368a0414cb8d261eb6ce6cd7fc2"}, {0x100, 0x109, 0x3, "c070bbc4eecf5193f868f059bdb711e21e1cff19339c79c18c260626539878c4807d0416c6a94144b48d54fda0eb225e0f4f09219fc37ea2e3d4d716d0e588f7ca59cf49b46d2f77123cafe892a992dee89dd80fc7800507865eddf99f5884c6be4c9b4328f35488ea1a6a5b38935b1b277dd567fb7f6efafb29bacc95e1e06d5ff19e6d779fb35f15c45110c81fb069cf3c5dd94f63ab2f401aa00e68b4b9c6b435e0faf423acb58f916af77fbdcb56a7b937f23ce9c6ef79228b76ed5f23529273bbc4655ea1c848bcc100792177c5e213fbe8fec651fe30c9e50f4cecfa2ec25ba9081a2f423c5640a38b11c8"}, {0x1010, 0x116, 0x0, "2ad8999bd85b2591afbb04689a5b931eaf5ec8d042b8d202b8190ae222171b1caa88a42269457fc1af0dd791c5e1f6612bc70c844d7852e3ef8dd9f8d7ca3b5bc1a1509e6a9696a457242224b571800c9669fccb8923c9c52f834b86004108b1718c264d60cb585c535747e7652b32f33843a0c245d67bcb20255acf6bc99c6a6c10ed69f5df35b7f9d78f2c5d373956f9673a6713a46c85a75e664f2bb54db0c6d2ff14b5f89d834ca9bf1aab0b2f801ec89801bd8d1cac6596b6bf65b9582d4e2241e71b8340ec8cf372f94b52bbe5294b1ebea88126f28c97a251cb543f14863a7d87ab50aaf892fcff7d15dda241eece310a801de3f56498d6e74fb86bd750f1a98b8c05e815d3e7718a6922b7029cb0f1436fa5572fcb4a138674d8b96d9d752df90938035d87cf8f6fc0ae1f47ca44099bbb3fdeb6525b254ee7ef87c5ee4303e1b9c3995416b16d2865d9524fc461e29c573df782103ef2a1e6ae021eb8ca5ba351d2118a36ea47395551d5001961e6e30572ae767953707b84deedbf193e6af45bbe9afc49253c2078ad0d51f8c00d8d55173d450702f82ff0dbda1d2ad17e0a4c9c9b37df77a81abc5b2d5fed75ba91bd47d7852125b9869ab112b6dffbc138594153dbf900d9dfb2b9414248b87d7a7a769f6869615b6d78b94db70fe417b49f89ef86e42b051af17fb454d8d84b45a75bba7a35efd64fe1c10de25b8edd9abe39e4982a4492ca0afb6dfa69bbe82948575b90cf0bdaad73301131252726dfa392f8eaa3860f79e415a1022a5f75a71b80fee57082b88d3612ac5010af535587b56ea112fc63407d2a2bdd0691cf15a95aa0626369a54fec52557c285dfdbbf87ccfa73d14a78dfc7accb17c809a9d5c24d4c9a341cd6950716d8089be834f2984335e8450e4355d7a40188726c3b76caea28a89221d14ebb408cff2485f7824ebbb956a2926aea071e87186279c072d1661cbba2bfda85cc50c9eeb13c31b5d16a42adc690d1fb2cda44bf980be070ed50d740153cf45a84f24ad5335227259b02e983ff98eb8a5b20f461e494c2b580c0f97e44b7b31d03e307b26d8ec003e44df0724f409815a10412babf4909a27dbe6492ee003f8846329bb1caba204ac8943e783420425002f153b7c44e6cf60c985858246d8dbce2429273ca7e720f7c57990e27000cd6ad9539a1e42b9d3736baad23ae8e4b2f8e9027cceaf1c5b1a92707349d4f30f71a355f12d19a16c6150ac9af1519a1b65b6e76a26aa7aa3d65f825c9833b18d1870b838c4925a3f8e083b86b9a99fcc25e4402f5c8b077d7b0602b83cf64b83ed3d03cd30d5e5b6b61b6dccd35ccb0d5ca38fa03be2caeeda3fa097b6026453f931c52600d2f7c88d0b8c1d7d4de491fe9f8cbe8a637419c5a8d156993d7447f2b6a11c6e60c3778a96f6369b38287e9380cf39179d5498c7f443ee0e8d65388cfd9d1df0e169aa4815c9002cdd7ba3336cc621276d2ce9dc7bb6df4908bfb6b2c5a671749a251d7b4cf2ac49deaf7ddf4de6252094f885584f506ab18760c95a827802ff88ec8e7cb13fae7fb8bfe18f78bbaf29fcdc770d5704d517ccb3eeae65e36b37b7d865b275233f7f2482673f83d47b1953f844ff5a3a4f2101ca7f3006b911c99c519524d445f3df51c0e79fc5c0c9e718e8e1f5fca94d821ce91df651c246c02ca0b1d81b686621e14637d643ba2b2a2e90dd3285c3abe07ae9c88729540c21d67f2713af0844d8836cb5c467b14ee58321214dc169116e6182410b3fb813e44d1be1c768335b79b7515ffbfb859464cdd9e862462c605fc2e6c8ef7cf25660b4a481af29bffe1a0c35c2fd999b8931b4fcc6c0ed3fa6693afd2d70d8b8c0a1e6753abee9efb733194e6806d673f9a7960d7ecea9e531a5d796552fee94056e6dbf519267e635b52db931088afd9fdaeb892ad35bb863a3883a19f1d0a367a3b9970453f4a133b61bc53752d7200017dabb85eff55da681834a839655bf50bfff22590e85e0bc95fadc99a35a2ef5b8b0bd495b9d642763df1f2bc1f360df0ca0ec5b4d9fcfe43566cfe106f8ce91f6dd88ba43488fb23a15f0b8da2c35e745cc9af22dde20b5fc7b964f7e6f937bb69b795587950ba177891084257d9f76e03fc2b029894722ba0d2da8264b6e159eeccb96e8ca206f51c53b3f9dffc8b66949848f04d012ffbd2bcf436b7f1c2e382ba27fc14fc075007e5f2ef3c2c09c5b287d8ad24d0abdf34ecbfccdfd96422316ff3be3904089f5a861401ea7f2e15a6b0e9715c4df8069ce562ad6ff28aca2c2068745d656f5c21b65452ea6a8ee814496d1409c5ce5411f2c6d86b8f1cbd4cfa3747f09d4eb3b76d177fcf949959a3cf836d2e1a2a685310029d07d7ae0e5b8857ba85eef9144f6c4371b1c5d2d7ea53f39fb9a4ce4df22c0aea37ca289dbe918fab35175e6b1e9557d47e9640649cf433b3067880ed7bd7c2f3bafa74e3b3d109a4c682e42b6c7fbc65637815d1808319e2acc88eaf33771b049e547868ec821b8add3d6ca3fa42b24fae9922f413e9ea3b15030415198fc1182582bf3e4fa27b715c77bf37aa6f3576cc08b3e04b753b52eca9399f96c342496a511a51f7d4acb4b3b5e781e7690d73b86107b903ff7c7a317ebba4046085d3ca43c57af335370dd41243f42509746a6c85589604744b5b005d47002f7dd63dfca2fd9a37d0a56be7f43c5203f4d9d453e7893b14a0a625e6fc107048aded84d6ff2f12ba8bac6e0b713487e1c8630176582e94da40917e28f94a5befd27ccc219bc381907d01295b3fef06d193cb27e47e4464373ed6bee54842b027620a85468ea7be0055533308d0e099121401384fbff674d5d971e1f2c24c33c93609f21842d3a0dd5518c3b8ff3ecca126332a4a9c453277a246e577cb70c310e85311dc87a880dc9f9e1eb41036b564150d73db73f70bf7eec5596357c786f10f672c7003c42d97e0dda4b396b0b230af15aa2351bf2e5e22d7354935e19864c1eb622aa9baf675bd5df91c3873d7f7b86a55c055aa6a133c25741f041e16a129303c5c3f68db503c60504717bd5ef6226d1259f668b022007dca3c93c3613eb3b1a9adc819ca9b185edf39ef8b7b065cafd8040514c5c3a3fd08bc0387c16d5475d2f401125ab532b4fed388556c1244355726a073d7cb0d810aff199400f9987c26b7012b915e7e76c75c240c0a2d3ed1da19efd85b8d93b2714d334933b924a1190fedbe41fd2d93f7d0fbe69b901ca7cbc7eb2abdf4d0e4c268773d30e8bc006af4633a03c3f75d7bfcd6368f5878bcd1b82cec35750042949734fda28d3718c86e5067badcf1939bdc478323f6bd74ca9495d544a0a1c38a6d3245e4295ba3a3fe9bcaabb069ada472b5e9ebdb171189fb5d9ddee05ff8730c105d8d57c8d08fd87f83ea0c8ead71ebce4bb885d6a00c35101fb4508b9f5cf980b74422387bc77374586084ceb531802425bada3c276a0ab5711dba1782804df5938fdb8c307a2bc970080b0aa1d12afff7bcdad1bee2584c9716cf008dc55c2a9874e9f87221fa244aabb8706978ff2b6ba7f5c37cc01e304c403204945db37ca444a81ac3b8d948f292d739f1cdf271bb2b0c2c2627613e7298929eabbcf11b57d66e0cd8d9579b7ccb3b05fa3002577e1ec4b3d3f4e948c771429ab632c44f966df162fe03505feaec8ac8335b7577de1fb68e6f687864c53d944ee3865e288b5c6a00bf8d1d7846b299c9657c79ac0ee70a6c85ee4043ce325df74f257fe378fad43e38ee11a3de6a6e7e7ebc8332c5c1a2654cbc03df7b8bd8d1e800d9b3553cc7ecf3201ff93db7953e2042f3ba32e7e337d29f292292a6936c040e6771bc8a8cc5ae5203c5abf6db1810aeb8b1cd9b4845d1f0cfc6239334208ec0e53916a8e60b0e0b21c117e7433f60d4dd09798e97470adc2862d47cbc263aa60cc29caa5ba77d2a8827fae75880d3de4d3ee7aaa157e2c7bdee1ec636c432bdc18a43287f71ff1a28738937db578d7f4546876a1a93640f79db7337c8bc00e959a65877b730ea8b0604da25efb9620256c049b39cc34d07f328ab68804d49809ebeab874457a77f5636b6c26b2846c47244b41b6901cc877848364b838e8bddf3b6dce7931ad78a518a579239ab734c0bb672d173810fe11afde9537ab11315f180e552f8bb2dbb0c6b8a588d7c6dc4586ce74bfa3cb797c5e54dee6958b89d8549ae6c4396ebd12af3de4310311076b4516d8791ae5fa9afa1949c56c38b2ccf164f255418c5ba7053b03021e1a27a9f20f1ac8f9617432b31757872d28c6a55844dabc7031e7e4080c3693b7157caca228d66e6831187d00935b50eeb0121c3d0cec326d1c20e813de619d0e8a55dbdb9371e0a2e545766cf9a5848591cd999ddbb61528cc56e23c4872ba832350014b54e5e4b2400f8cb42450c2a8417257efb14e1ce607c1650f5bb8292821b3c0259d9b7b36a7f08adc8cf595106d547efda1b222841db2412e50361418dce9e3571c5a1ab770fb0c318fb9a2cefde378b9214644461945040f5ea642bbe1c888dcf909be16813a61fc1a91ea760f2cbecd3b9415ca9c9c5100ca7d7a7ded532398420b8c8c9753c24f9363c4a6f66906a3d4c31c5da9c614d8e0c030ad5701e6f94d7e18aa0c4d989fbdf990209e28c2de45db99972c6274c58f90aa693258024987c20e3a99247a0d33756d54f7fcf4c86bd1a2c94d5254d8bf010cd2f89c9d3817c0708f8d291d4b4c11a4a5fa98a96d4622d29183986188eb6ed87b93df9e3136c52a86d58fdc108313341e2e841c2a16faa05b84e9920c629ad8d0e52645466a5c639b12839f46fbbf246d53fdcb655725929a284a78c37009aa0ee862a8e673425c58c4154ff862cdc2d426718448de98cd2860205c59d4edb539ee23507d545b13781799788fc6e6ab1653eab373956d4e388e769dcd6841446fe357500a0ef12432921421d46483b6633bcd8e9167bc3c39043d6b67c8b6fd7bdab6256ed1ecfc2c5bba75f26d186c42deb619f44e7c0acb85bc14514445d056fde3ae9053047f6411a8c1c8a3762636f30aac9c2f4bfb7df8acd3b8f264797e5b63410aa1e5ec87c3e84c6e21846d4584c48d022b6d02fdea342f594e4f30becca38ab8870e1b3405b54b78df729c01413937e20cf2365c6eba97e94717cb4a9bda2745018562d17402e92667b38889e2016352329cca80bcfa967da798cdafc32ed95fd738c878df9fb67168f58f3cdc81ff849c896b28aea752976b1d51e52428bdd82ec24b0e38ecd581a99696f6ab461302cc71411b397ca8d347ef0eccca1410510e10a4f62919532ac2fd51b1c36154f1bd317542e4d443710a789b924d1e24abeb8174ad35116ffb216b84fb5f537047b51532167160cad399b0d34d0b669313fe0d938c06e7b92fe22fbce082bcb0e92468cf1c0162a88c461ef3148917a2efa8bbd893d1bafc661bb60a70e8610616cdbd42954dd8c02d2e5231c4476bbeda8044170e4a83d3ec52de6fcee68e82d09421a647967a7bdb098adcce594382bfa51a2cd080e9c8cb5eb46bc2478fa39217a34eb023c9dba82774858025803a7b13a32c58aad946e38f4b3ec8486d9b1f81a9c94b104027a2df4170231b7ab3354ac60f41b78bb7d5aba03c7f694152d3d2ce1ed0f7caf8381b82667b1cf18d7d5e300c549ed9c2a4936c5d61ca96796876a1abcd41a1dcc4346c0c39136c47c734198a3a5833cda63fcd4cc203d1670344b9aad4ce916a43e8d6"}, {0x58, 0x1f6, 0x7ff, "c62738bed929814d452103a3b42170269ea037d2c6bfdb499a613122370d0ffc812ee218a80aace5f5ddd13c22c51c1832e5260dcfd702c9e99e4fc2ca2e459a940f7b605f"}], 0x11b0}, 0x1) 04:46:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x2) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000280)='./file0\x00', 0x0) 04:46:43 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040)=0x3, 0x4) 04:46:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @initdev}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000140)=0x4) [ 215.036438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.037028] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:46:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x3) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)='/', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)='{', 0x1}], 0x253}}], 0x2, 0x600d054) [ 215.174336] IPVS: persistence engine module ip_vs_pe_ [ 215.174336] ip not found 04:46:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x1000) [ 215.275093] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:46:43 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x7fff, 0x12d}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000003d40)={0x0, 0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000001800)=[{0x0}], 0x1) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f00000001c0)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000000300)=@abs={0x1}, 0x6e) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000000000)=@abs={0x1}, 0x6e) sendfile(r3, r5, 0x0, 0x83a) 04:46:43 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2101001, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000100)='|', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b00000000000800040000000000"], 0x30}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f00000001c0)={0x80, 0x7, [0x7f, 0x6, 0x3, 0x4, 0xf81]}) [ 215.507162] audit: type=1804 audit(1571633203.517:54): pid=8495 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir179470882/syzkaller.horben/33/bus" dev="sda1" ino=16687 res=1 04:46:43 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8da4363ac0ed0200050000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x3a7040, 0x0) r1 = getgid() r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x6e) fcntl$dupfd(r2, 0x605, r0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x800000, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x21a2d87e5244ccdd}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize'}}], [{@obj_role={'obj_role', 0x3d, 'btrfs\x00'}}, {@obj_user={'obj_user'}}, {@obj_user={'obj_user', 0x3d, 'btrfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '@'}}, {@smackfsfloor={'smackfsfloor'}}]}}) [ 215.608051] audit: type=1804 audit(1571633203.577:55): pid=8497 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir179470882/syzkaller.horben/33/bus" dev="sda1" ino=16687 res=1 [ 215.711123] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop4 04:46:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000000300)=@abs={0x1}, 0x6e) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000000300)=@abs={0x1}, 0x6e) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000000300)=@abs={0x1}, 0x6e) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000000300)=@abs={0x1}, 0x6e) r6 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r6, &(0x7f0000000300)=@abs={0x1}, 0x6e) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r7, &(0x7f0000000300)=@abs={0x1}, 0x6e) socket$netlink(0x10, 0x3, 0xc) socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r8, &(0x7f0000000000)=@abs={0x1}, 0x6e) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002280)='cgroup.type\x00', 0x2, 0x0) r9 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r9, &(0x7f0000000000)=@abs={0x1}, 0x6e) syz_open_dev$sndtimer(&(0x7f00000022c0)='/dev/snd/timer\x00', 0x0, 0x400000) bind$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x1}, 0x6e) r10 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r10, &(0x7f0000000000)=@abs={0x1}, 0x6e) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) 04:46:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 215.833600] syz-executor.2 (8499) used greatest stack depth: 21440 bytes left [ 215.858701] audit: type=1800 audit(1571633203.877:56): pid=8507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16680 res=0 04:46:43 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 04:46:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) chroot(&(0x7f00000000c0)='./file0\x00') r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, 0x0) 04:46:44 executing program 1: r0 = socket$inet(0x2, 0x4, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:44 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c00001000e40600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012000c00010062726964676500003c0002000800270000000000080004000000000008002a000000000000001b000000000008001f000000000008001c000000004d356fa2900232a20006001f0000000000608bdeb4ca403da63981a86f708692d78aa5c7bc26f376d35c09a1211337be79be1d0fcffdddec48b8dc34d32885cceaad0856d99dd55b7fbf84f1b04b52a2cf96de92499318b04e9893ae7ad28a127adef48a3e799e2bcd7283e9d56ccca661670bf5eba4e92a692cf6836552c9f3b8df6878db42430d6d0f139c7c5089f2a9cdfcc70b846589ff"], 0x6c}}, 0x0) 04:46:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x40085511, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r2, &(0x7f0000009640), 0xea, 0x4080) 04:46:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = msgget(0x0, 0x7ef34562c8e1f748) msgsnd(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000c2b092311aa9b158dd84b0c8c13a329b1b9b764e484d2add55b4fcbc869befec88de93951ca76ebe2907a14dbe07981baa1657ce6b27551a42c4aad4f1305fac48046ad513729b6590951c28786719754a47d1b1732212f0cde93bb58198e24cffd7c7bda161b0451656fc11e4eeb9a9c72f5e509af32fb9e97f58171a7ea2d0baf0a34f25ae04f4d7227b78aacd990cfabbd0ab2b2e76163dff1efe78acf7a67706d8f6546930c901af"], 0xb2, 0x800) msgrcv(r1, &(0x7f0000000040)={0x0, ""/100}, 0x6c, 0x3, 0x3800) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000280)=0x8100, 0x2) r3 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r4 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000240)={r5, @local}, 0xc) 04:46:44 executing program 4: syz_genetlink_get_family_id$tipc(0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$TIOCSBRK(r0, 0x5427) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r2 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$vcsa(&(0x7f0000001b80)='/dev/vcsa#\x00', 0x5, 0x20000) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r10, 0x84, 0x71, &(0x7f0000000100)={r12}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001c80)={r12, 0x88, &(0x7f0000001bc0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x475, @mcast2, 0x1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0xffffffc0, @mcast2, 0x100}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000001cc0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000001d00)={r13, 0x0, 0x10}, &(0x7f0000001d40)=0xc) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_deladdr={0x20, 0x15, 0x300, 0x70bd27, 0x25dfdbfd, {0x2, 0x80, 0x4, 0xfe, r7}, [@IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 04:46:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x40086602, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 216.304280] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 216.318717] selinux_nlmsg_perm: 232 callbacks suppressed [ 216.318735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58368 sclass=netlink_route_socket pig=8549 comm=syz-executor.2 04:46:44 executing program 1: socket$inet(0x2, 0x4000000000080802, 0x6) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x8, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4}}, 0xffd4, 0x0}}], 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0xfffffffffffffffd, 0xa215e8875d616fb9) [ 216.359687] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 04:46:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x40087602, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) socketpair(0xc220f8be5ccc5091, 0x80007, 0x82ed, &(0x7f0000000100)) [ 216.480285] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 216.481432] mmap: syz-executor.1 (8567) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 216.566829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=58368 sclass=netlink_route_socket pig=8571 comm=syz-executor.2 04:46:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x4020940d, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1000000, 0xa058ca89dc07d324) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e20, 0x0, @empty, 0x895}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r5, 0xf7, 0x10, 0x9, 0x1ff}, &(0x7f0000000340)=0x18) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceacccaa0722f7b17adbfb251c09e5993d319d88199f6923e646c1d3eadd49bc3c0a86bd1683c51ec36b5d2dab5a220e04e0b20637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xd8) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 04:46:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) r1 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x7ff}, 0x4) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0xfffffffffffffffe, 0x2, {0x7, 0x1f, 0x800, 0x0, 0xc, 0x0, 0xffff, 0x7f}}, 0x50) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0xc440) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x9, @local, 0x8}}, 0x9, 0x0, 0x43e, 0x6f4, 0x5}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000280)={r4, 0x7ff}, 0x8) 04:46:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000480)=""/165, 0xa5}], 0x2}}], 0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000500)="126e245903c133d42bd2499cc6ed61b26dc655ab73ea269bb6270d97d7a804b661cd4a", 0x23}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x4801, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x80000000}) 04:46:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc000, 0x0) socket$inet(0x2, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 04:46:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x41045508, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:44 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80, 0x80000) accept4$rose(r0, &(0x7f00000000c0)=@full={0xb, @remote, @null, 0x0, [@default, @bcast, @null, @bcast, @bcast, @rose]}, &(0x7f0000000100)=0x40, 0x40000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80045503, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:45 executing program 1: r0 = socket$inet(0x2, 0x4, 0x20) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x140000) getsockname(r2, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000100)=0x80) 04:46:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 217.154515] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 217.170905] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 217.246074] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 04:46:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 217.303646] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #2 [ 217.334748] EXT4-fs error (device loop4): ext4_ext_check_inode:498: inode #2: comm syz-executor.4: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 217.415080] EXT4-fs (loop4): get root inode failed [ 217.420411] EXT4-fs (loop4): mount failed 04:46:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x200002) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d80)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup3(r0, r1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4188aea7, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000040)="08a241055e0bcfe87b0071") dup2(r4, r2) 04:46:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:45 executing program 2: sync() pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="e1e56f975979db17fcb1"], &(0x7f0000000240)={0xffffffff, 0xfffffffe, [0xf3d, 0xffffffff, 0x2, 0xd37]}) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000000)={{0xc4, 0x2}, 'port0\x00', 0x5d3e8499d76dca82, 0x0, 0x0, 0x1, 0x14cf4541, 0x3ff, 0x8, 0x0, 0x0, 0x3}) 04:46:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0245628, &(0x7f0000000080)={0x0, 0x80000000, 0x5, [], &(0x7f0000000040)=0xe6}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000001c0)={0x0, 0x8001, 0x0, 0x1}) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x548ad85741bf910) msgget$private(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r5 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) getsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000000040)=0x7, &(0x7f0000000180)=0x4) 04:46:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000007c0)=""/135, &(0x7f0000000340)=0xe292) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)=""/110, &(0x7f0000000640)=0x6e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1d1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0xa925, 0x6c04db61907ce95}) 04:46:46 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0xfffffffffffffffd, 0x2) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000280)={0x20}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r6, @in={{0x2, 0x4e24, @rand_addr=0x101}}}, &(0x7f0000000200)=0x84) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r8 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r8, &(0x7f0000000300)=@abs={0x1}, 0x6e) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4040, 0x0) dup3(r8, r9, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000040)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @dev={[], 0x17}}, 0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_team\x00'}) 04:46:46 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 04:46:46 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYBLOB="4de401e40000007aaf423a5dfc2c67366bd657a3a7f0bdf9e845a4385ef3c5df281219af593bd4aa01de72e85e28f7bc"]) clock_gettime(0x0, &(0x7f0000000100)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="5a696f202b6d656d6f7279202b637075202d6370752058f2030767ccf282358e3b8d02b52d197074f99b366d300eb5f9fca93134b30a82cc706de009cb07d313c566daaa"], 0x16) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x6e) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000000000)=@abs={0x1}, 0x6e) fcntl$getownex(r0, 0x10, &(0x7f0000003a80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r11, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)) setresuid(r5, 0x0, 0x0) stat(&(0x7f0000003ac0)='./file0\x00', &(0x7f0000003b00)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r13, 0x0) getgid() r14 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r14, &(0x7f0000000300)=@abs={0x1}, 0x6e) fcntl$getown(r14, 0x9) stat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)) r15 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r15, r16, r18) 04:46:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8004551a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:46 executing program 4: r0 = socket$inet6(0xa, 0x872114ea505190f8, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0x81, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x0) 04:46:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80085504, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 04:46:46 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000140)=""/26) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000000300)=@abs={0x1}, 0x6e) r4 = getgid() stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xfffffffffffffd84) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x80000, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname'}}, {@loose='loose'}, {@mmap='mmap'}, {@access_user='access=user'}, {@access_client='access=client'}, {@version_9p2000='version=9p2000'}, {@cache_fscache='cache=fscache'}, {@version_L='version=9p2000.L'}, {@cachetag={'cachetag', 0x3d, 'proc\x00'}}, {@dfltgid={'dfltgid', 0x3d, r4}}], [{@obj_user={'obj_user', 0x3d, '\xb3'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth1'}}, {@pcr={'pcr', 0x3d, 0x2}}, {@uid_gt={'uid>', r6}}]}}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r7, 0x0, 0xfffffe55, 0x100100002) 04:46:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x3be, 0x4) r2 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x4800000, {{0x2, 0x4e24, @empty}}}, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) [ 218.403160] usb usb5: usbfs: process 8694 (syz-executor.0) did not claim interface 2 before use 04:46:46 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8, 0x0, 0x1}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0xfcc9}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r5, 0x0, 0x6, 0x110001) ioctl$SNDRV_TIMER_IOCTL_STATUS(r5, 0x80605414, &(0x7f00000002c0)=""/64) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x20) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r7, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) setsockopt$inet6_group_source_req(r7, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fcntl$getown(r7, 0x9) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x100) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r8) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000240)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 04:46:46 executing program 5: socket$kcm(0x10, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x2, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='\fdeU/uknput\x00', 0xde4d950f85bec95a, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, 0x0) r2 = userfaultfd(0x0) dup(r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup(r0, &(0x7f0000000480)='\x16\xeb\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, r0, 0x6, 0xffffffffffffffff, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) openat$cgroup_procs(r3, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x8001) sendmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000380)}, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0x1a001b00, 0x297ef) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000440)) mkdir(&(0x7f00000004c0)='./file1\x00', 0x4) write$cgroup_int(r6, 0x0, 0x0) r7 = socket$kcm(0x10, 0x0, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000200)="4f5f1b3b87025a7b6086102c56f35e379975ddd1f873527272bab34c95c250047998c29ca65d2f6ed2da93bbaecb61ee61e58e17ef0320fa2f41086437addb3d617c22f09e57210611188b5fe36afe5e7a193ffd8dbca521bb51234aecfaa681b55e062c10583fbcc5677710292e84b4c424afc768131ea4b380", 0x0}, 0x20) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x236, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1, 0x0, 0xffffffffffffffc2}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007800)=""/4096, 0x1000}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000b48000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r9 = accept$alg(r8, 0x0, 0x0) r10 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fcntl$F_SET_FILE_RW_HINT(r10, 0x40e, &(0x7f00000bf000)=0x5) sendfile(r9, r10, 0x0, 0xffff) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000b48000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r12 = accept$alg(r11, 0x0, 0x0) r13 = open(0x0, 0x28042, 0x0) fcntl$F_SET_FILE_RW_HINT(r13, 0x40e, &(0x7f00000bf000)=0x5) sendfile(r12, r13, 0x0, 0xffff) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="2400000025002d050000000000000000004a1b0334f65ad5f26c76c0ca06000000", @ANYRES32=r16, @ANYBLOB="000097536e39fe4af20a00007545d1cf08cf8df48db598dff2beb4336d9b1a407a90b135c229007a43e4ccc31d1b80c16bb6efb51dcf6f175d521a6f812693b765934aebf14f0a6c111a83e74197915a406735e21f680053b5b734"], 0x24}}, 0x0) 04:46:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008550e, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:46 executing program 4: memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="34efff00ffe720000095aca42d657f93700cfe"], 0x13) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100cd) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000300)=0x1c) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000001000000000000000000040e9ffffffffffffff00001600000000000000100000380002bb870b678edab4713dfef547c3391d8a13bd89826a6f504a0f969a6bf0c12f898b97fdf99711c22747958e00"/100], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, 0x8, {0x2}}, 0x18) 04:46:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551d, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:46 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$KVM_RUN(r1, 0xae80, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 04:46:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0_to_team\x00', 0xfa) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r2 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10000, 0x0) setsockopt$inet_int(r3, 0x0, 0x32, &(0x7f0000000180)=0x100109, 0xfe64) bind$inet(r0, &(0x7f0000000000), 0x10) connect$inet(r0, &(0x7f00000000c0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r4, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0205647, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) 04:46:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) getsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f0000000000)=""/151, &(0x7f00000000c0)=0x97) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000640)={0x0, 0x36, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r4, 0x5, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x4, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8}, 0x8006020) [ 219.009890] audit: type=1400 audit(1571633207.027:57): avc: denied { map } for pid=8728 comm="syz-executor.3" path="/dev/usbmon0" dev="devtmpfs" ino=16346 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 04:46:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80086601, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 04:46:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1800000000, 0x200040) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xffffffffffffff53, 0x7beec14cadff8881) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00', r2}) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ecdfffef602d6f76d5bb6ce34c429124884247ff", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00']}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r4 = dup2(r3, r3) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000500)={0x20000000000002, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000080), 0xa) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$TIOCGSERIAL(r5, 0x541e, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/4096}) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='\bI\x1f\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x20, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xb7351c48f7440081}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r7, 0x800, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x2c, 0x2, 0xfffff39a}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x88000}, 0x4004004) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000080)={0x2c0a93fc, 0x0, 'client1\x00', 0x0, "e435eeb70cee04e1", "d9d0832a12d1c496d77c2b46290a02ba021fb9d8e59f06f17955c1bdeb59ddb8"}) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000002c0)) 04:46:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9363ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020000000500000000000000000037f154ed00000000000002000000ffffffff00000000000000005e9deafd09f9b874cdbe28364fd6fe3f4cf7b5b8c8f8e6eaff1ad366ce7c7c67a6d0a58e4e3d6f598f1f6fd9614812cf38475d6c1fa6f0005fef22a043741df77d53c33a718fe58a"], 0x28}}, 0x0) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r2 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="aa000000c5320b8651cda07d922367144bb73fe8d363d861745eb901716cace03c875dfa2b96a2b60865e1810e5080d93ceb492df791bf75cffd45a91f3761f4f113c76f5be41849a5560dbd8bfc8926c301e237ddcdb5399da9d1ad8df32d64186337e80f7d65ab67f9f2ad20b530142158623e72323166e3e1378a5812b6c1cc7e97be9eb8761d9de93f02a2313fd6e58878ff847e139b7eae3f79060781236abf352ec468fd30c26db2ac9c1f"], &(0x7f0000000040)=0xb2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={r3, 0x8c, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1, @mcast1, 0x4}, @in6={0xa, 0x4e22, 0xfff, @mcast1, 0x328}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0xcb1}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x5}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x7}]}, &(0x7f0000000380)=0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) read$rfkill(r5, &(0x7f00000003c0), 0x8) sched_getscheduler(r6) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x9503e8dc94f26894, 0x0, @descriptor="bb3b197fa76abe01"}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 04:46:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000025c0)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x5a0090, &(0x7f0000000080)=ANY=[@ANYBLOB="3d72706aff006f74613de000a1202e1228150bf06da0cf2a2cd66d"]) getegid() [ 219.299297] audit: type=1400 audit(1571633207.317:58): avc: denied { map } for pid=8745 comm="syz-executor.2" path="/dev/snd/seq" dev="devtmpfs" ino=16747 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 219.449616] audit: type=1400 audit(1571633207.467:59): avc: denied { set_context_mgr } for pid=8755 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 04:46:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @empty}, 0x19, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="14000000000000001e0000000b0000000000000800000000"], 0x18}}], 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x101000) ioctl$TIOCEXCL(r1, 0x540c) 04:46:47 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x202280, 0x80) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={{r3, r4/1000+30000}}, 0x0) getsockname$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000000140)=0x10) r5 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 04:46:47 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f00000072c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000004f80)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000007100)=""/168, 0xa8}], 0x9}}], 0x1, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0xba, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 04:46:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x80087601, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6076605100082c00fe8003437f050dff28f50003000088ffff0200000000000000000000000000018600af780007000060c5961e0000000026010000000000001903000005000001ff050000000000000000000000000001"], 0x0) 04:46:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8010550e, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:47 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x100000, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)=ANY=[@ANYBLOB="fffffedfffff000000780000000038d0ffff11009078e00096a216aa8790038b447b9700acccaf72e6dcef3101a00100000000000000f54333ea2cebaccab7ef1bb999de7e2442e37440176382cb4d296be190d122abf4b206d85572c541e5e1aaf89898a6b59076e83a42466bf752afd8841190698753d48df25fbd2d328cf7775b536f00"/144], 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) write$apparmor_current(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7065726d68617420307830303030303030303030303030e24d6b3130cdc4e83030345e47504c23006b657972696e67236d643573756d0000002d00"], 0x33) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) prlimit64(r2, 0x3, &(0x7f0000000280)={0x7c, 0x7fffffff}, 0x0) r3 = socket$inet(0x2, 0x2, 0x4) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000000000)=@abs={0x1}, 0x6e) sendmsg$sock(r3, &(0x7f0000004580)={&(0x7f0000004400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x7, @remote, 0x8}}}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004480)}], 0x1, &(0x7f0000004500)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x56}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x78}, 0x40840) r5 = getuid() ioprio_get$uid(0x5, r5) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x4000, 0x0) r6 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r6, &(0x7f0000000300)=@abs={0x1}, 0x6e) pwrite64(r6, &(0x7f00000003c0)="f9fa0e49e9c7258f8b9815be36cd8ef38ce9a5d82ad50a3d6afd4ed9628e6856c8caa1b1d7c3dad011e6f0d93b4ad6a5e5626b7a7da26bb0aaea16e4fd793f8bb4938e029dbb34c7e411e6ca7faaaed0f07e15acba47d686727b1489750e097cfbcb8683e0631741f486f15927fef280fb7377acc6232e12ae8de8212b5ba497ac2e5ad6f6ec51bee96f88ba1c9571ec6275b1389067", 0x96, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{0x3000, 0x2, 0x0, 0x2, 0x81, 0x80, 0xe4, 0x4, 0x3c, 0x8, 0x1f, 0xe1}, {0x6000, 0x4000, 0xb, 0x4, 0x1, 0x3, 0x4a, 0x4, 0x2, 0x0, 0x6, 0xa7}, {0x1, 0x210004, 0x8, 0x7, 0x0, 0x89, 0x8, 0x8, 0x5, 0x8, 0x6, 0xfa}, {0x2000, 0x1000, 0xe, 0x7, 0x7f, 0xfb, 0x80, 0xd2, 0x80, 0x0, 0x1, 0x3f}, {0xf000, 0x10000, 0x3, 0x8, 0x1, 0x2, 0x41, 0x4d, 0xf0, 0x9, 0x9, 0x80}, {0x10000, 0x1, 0xe, 0x9, 0x9, 0x7f, 0x20, 0x80, 0x0, 0x7, 0x4, 0x20}, {0xf000, 0x2000, 0xd, 0x9, 0x4, 0x4, 0x7, 0x81, 0x6, 0x80, 0x7, 0x80}, {0xd000, 0x0, 0x0, 0x3, 0x1, 0xce, 0x9a, 0x1, 0x8, 0xfd, 0x5, 0x7f}, {0x2000, 0x1000}, {0x3000, 0x3000}, 0x1, 0x0, 0x0, 0x10000, 0xb, 0x4000, 0x0, [0x40, 0xa2ef, 0x5, 0xf9a]}) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r7) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000380)="b84a532424568b49c38e9e6dbd027a72", 0x10) r8 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) ioctl$sock_inet_SIOCDARP(r8, 0x8953, &(0x7f0000000200)={{0x2, 0x4e20, @multicast1}, {0x0, @remote}, 0x10, {0x2, 0x4e20, @remote}, 'teql0\x00'}) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r9, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x40400, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000100), 0x4) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 04:46:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000100)={0x1, 0x53}) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000080)=0x6) 04:46:48 executing program 2: r0 = socket(0x200000000010, 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x2) r1 = socket(0x1e, 0x3, 0x4) getpeername(r1, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000280)=0x80) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x48, 0x100000000}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x800, &(0x7f0000000580)='\x02\x00\x00\xf7\x00$Q\x1de\x8c~\xcf-\x16\xee\x06n\x8c') r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) bind$tipc(r4, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) r5 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) bind$packet(r5, &(0x7f0000000480)={0x11, 0x3, r6, 0x1, 0x4, 0x6, @local}, 0x14) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) 04:46:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x98a00) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), 0x4) [ 220.061157] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:46:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="a70f01cb0f20e035000004000f22e0c4c239a95800b8008000000f23c80f21f835040020000f23f864660f38814f860f01cab89532f3c80f23c00f21f835010000000f23f866baf80cb8ab1b4883ef66bafc0cec260fc79c5d04deffff", 0x5d}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x62, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000240)={0x1, 0x0, 0x2080, {0x0, 0x1, 0x1}, [], "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", "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"}) 04:46:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x124, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x104, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x341, 0x2, [@tunl6_policy, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @IFLA_IPTUN_FLAGS={0x8}, @tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}], @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast1}}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x124}}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000080)) [ 220.193043] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 04:46:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:48 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0x7, 0x3, 0x8, 0x3, 0x4}, &(0x7f0000000080)=0x14) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) setsockopt$inet_mtu(r4, 0x0, 0xa, 0xfffffffffffffffd, 0x0) 04:46:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x11, &(0x7f0000000100), 0x8) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$CAPI_SET_FLAGS(r4, 0x80044324, &(0x7f00000000c0)=0x1) accept$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000005c0)={'vcan0\x00', r5}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000000)={0x8, 0x89952277906ba99f, 0xfe}) r7 = dup2(r1, r3) dup3(r7, r2, 0x0) 04:46:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x914, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x23e}}], 0x210, 0x0, 0x0) close(0xffffffffffffffff) 04:46:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0045878, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 220.424235] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.468696] md: Autodetecting RAID arrays. [ 220.480001] md: autorun ... [ 220.490862] md: ... autorun DONE. 04:46:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0045878, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:48 executing program 2: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000000000)=@abs={0x1}, 0x6e) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0xc2c0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f00000001c0)={r5, r4, 0x58}) r6 = socket$inet(0x10, 0x3, 0xc) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000040)={0x2, 0x3, 0x7fff, 0x484}) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000300021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:46:48 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = gettid() process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/78, 0x4e}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000380)}], 0x3, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x1004}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x301800, 0x4c) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x404) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x3) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x97) setreuid(0x0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000700)) fchownat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:46:48 executing program 1: r0 = socket$inet(0x2, 0x4, 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0xffffffff) [ 220.644466] md: Autodetecting RAID arrays. [ 220.691994] md: autorun ... [ 220.727950] md: ... autorun DONE. 04:46:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:48 executing program 5: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x407fbfffffffb, 0x32202) r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:iptables_exec_t:s0\x00', 0x25, 0x3) unlink(0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) syz_open_dev$sndpcmc(0x0, 0x8, 0x2000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000002c0)) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x440010004000007) mkdir(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="00000000100000000000de4319c12e05c89a80e709af25c9b2e39e8f7dc92af6f716a37351951cb4453db7b4a49cf9dec9cc248bc8eeb78b7c00000025a2d39397355701fa91d2e6421529c8871cb05f455cb0bf4dcaa624919ef94eaa", @ANYRES32=0x0, @ANYBLOB="4000f26644f152"], 0x3}, 0x1, 0x0, 0x0, 0x8004}, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) unshare(0x40000000) r2 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], 0x0}) 04:46:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0xfffffffc, @loopback, 0x8000}, 0x1c) sendfile(r2, r0, &(0x7f0000000240)=0x1, 0x1004) socket$inet6(0xa, 0x3, 0x7f) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947", 0xaa) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002580), 0x7fffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x80b0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)=0x7c9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x2761, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) gettid() pipe(&(0x7f00000000c0)) getuid() getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000000)=0x2d4) write(0xffffffffffffffff, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947", 0xaa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004040)) getgid() pipe(&(0x7f00000000c0)) getuid() getuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getgid() setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, r5}, 0xc) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002580), 0x7fffffff) r6 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(r6, &(0x7f0000000040), 0xfe52) sendfile(r6, r6, &(0x7f0000002580), 0x7fffffff) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) gettid() 04:46:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0xfff7}]]}}}]}, 0x38}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x3800, 0x6, 0x6, 0x200}) [ 220.936892] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 04:46:49 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x98) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) sendmmsg$inet6(r0, &(0x7f0000002980)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000003c0)="c2", 0x1}], 0x1}}], 0x1, 0x20000040) 04:46:49 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) sysinfo(0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffe49, 0x2048024, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x400000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000040)}, 0x10) [ 220.981901] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 220.992675] audit: type=1400 audit(1571633209.017:60): avc: denied { associate } for pid=8883 comm="syz-executor.5" name="v4l-subdev3" dev="devtmpfs" ino=16560 scontext=system_u:object_r:iptables_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 04:46:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/419]}, 0x21b) 04:46:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0105502, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 221.137171] IPVS: ftp: loaded support on port[0] = 21 [ 221.148821] audit: type=1804 audit(1571633209.167:61): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir300104828/syzkaller.8ZyH1U/59/bus" dev="sda1" ino=16723 res=1 04:46:49 executing program 1: r0 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x28d) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r3, 0x3, 0x1, 0x1, 0x3, 0x6}, 0x14) 04:46:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r2 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x6e) finit_module(r2, &(0x7f0000000080)='proc+:\x00', 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000040)={0x0, 0x2, 0x3, [], &(0x7f0000000000)=0x7f}) [ 221.179582] sctp: Trying to GSO but underlying device doesn't support it. 04:46:49 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) fsync(r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00142b00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6b00005f567dd20191b4df0090710000"], 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) [ 221.310544] audit: type=1804 audit(1571633209.187:62): pid=8898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir300104828/syzkaller.8ZyH1U/59/bus" dev="sda1" ino=16723 res=1 [ 221.412438] Unknown options in mask ffff [ 221.443108] Unknown options in mask ffff 04:46:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x79dc9288cbc7c41e, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x400000, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:46:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x5) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x800000007b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01, 0x9]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) 04:46:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @identifier="0d9d82d3b42ccd58fa36f6043b5d6d10"}}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0105512, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xa1400, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f00000001c0)=0x6, 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@loopback, @in6=@empty}}, {{@in6=@remote}}}, &(0x7f0000000440)=0x26b) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000000300)=@abs={0x1}, 0x6e) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x3, 0x5, 0x8}}, 0x28) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000004c0)={'syzkaller0\x00', 0x0}) bind(r1, &(0x7f0000000200)=@hci={0x1f, r5}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) r6 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) r7 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0xfffffffffffffe21) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$rose(r8, 0x104, 0xd64982f5417a0bd9, &(0x7f00000001c0)=0x6, 0x4) close(r8) 04:46:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:49 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x60) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf20334acff656bf4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000380)) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r3, &(0x7f0000000040)=""/11, 0x257) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAF(r3, 0x402c542d, &(0x7f0000000340)) r5 = dup3(r4, r3, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000100)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000440)) utimensat(r5, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}}, 0x100) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) splice(r2, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f0000000380)=0xfffffffffffffffd, 0x8, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_read_part_table(0x9, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="cf4e2418f2e1c878d25fd5b6fd03e7b81b2982b4c3231cfc00b4cea236a9f870787f755c3f823a78eba4ba315ef68e1ba7bae6f00e61ba97197608e8ca9eabcd71ff00125ef31bd18a0bb3cb10a2303bb9d5e54ede79ddcda33402c04c921de38fe6", 0x62}]) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xfffffffffffffc00) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) pipe2(&(0x7f00000000c0), 0x9000) 04:46:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r1 = socket$unix(0x1, 0x7, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/212, 0xd4, 0x40010043, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 04:46:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002500)=[{&(0x7f0000000140)="af", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r6, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x150, r6, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa7e6}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x22b4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x61c8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa77}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa32}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32e}]}]}]}, 0x150}, 0x1, 0x0, 0x0, 0xc000014}, 0x800) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x8000, &(0x7f0000000080)=0x2) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 04:46:50 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffff9, 0x20000) fchmod(r0, 0x100) [ 222.070894] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 04:46:50 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) write$P9_RREMOVE(r1, &(0x7f0000000180)={0x7, 0x7b, 0x1}, 0x7) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000003c0)) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000000300)=@abs={0x1}, 0x6e) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) fallocate(r4, 0x0, 0x2, 0x7fff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup3(0xffffffffffffffff, r1, 0x40000) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x20040, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000300)={0x800, "46e737204771b95c12eea56cd71bc66c67135d519f39ff28795a3fbecf019c84", 0x1, 0x2, 0x4, 0x100000, 0x4}) 04:46:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xa1400, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f00000001c0)=0x6, 0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in=@loopback, @in6=@empty}}, {{@in6=@remote}}}, &(0x7f0000000440)=0x26b) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000000300)=@abs={0x1}, 0x6e) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x3, 0x5, 0x8}}, 0x28) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000004c0)={'syzkaller0\x00', 0x0}) bind(r1, &(0x7f0000000200)=@hci={0x1f, r5}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) r6 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) r7 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0xfffffffffffffe21) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$rose(r8, 0x104, 0xd64982f5417a0bd9, &(0x7f00000001c0)=0x6, 0x4) close(r8) 04:46:50 executing program 1: r0 = socket$inet(0x2, 0x1, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000140)={0x29, 0x2, 0x2}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x9, 0x2, 0xcb, 0x4}, 0x6) r3 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) connect$pptp(r3, &(0x7f0000000000), 0x1e) 04:46:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc0189436, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 222.209228] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 04:46:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0xc020660b, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) syz_emit_ethernet(0x103a, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x4800, 0x0, 0xec41}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000200)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x10000, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x1, 0x0, 0x3, 0x28d8}, 0x0) r6 = accept$inet(r4, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000002c0), 0xffffffffffffff60) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 222.518305] QAT: Invalid ioctl 04:46:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40642, 0x0) sendto$inet(r2, &(0x7f0000000200)="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", 0x1000, 0x11, &(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='\b@', 0xffffffffffffffde, 0x1) 04:46:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/28, 0x10a}], 0x1, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 04:46:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x10}, 0x3c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000080)=0x5) 04:46:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0xfffffffffffffca3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x4010, 0x0, 0x1, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:46:50 executing program 1: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x1}, 0x6e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_getscheduler(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)}, &(0x7f00000001c0)={0x0, 0x64, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000000000)=@abs={0x1}, 0x6e) recvmmsg(r4, &(0x7f0000009b80)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/158, 0x9e}, {&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000400)=""/227, 0xe3}, {&(0x7f0000000140)}, {&(0x7f0000000500)=""/131, 0x83}, {&(0x7f00000005c0)=""/233, 0xe9}, {&(0x7f0000000280)=""/62, 0x3e}], 0x7, &(0x7f0000000740)=""/146, 0x92}, 0x1}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000800)=""/181, 0xb5}, {&(0x7f00000008c0)=""/255, 0xff}, {&(0x7f00000009c0)=""/233, 0xe9}, {&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000bc0)=""/95, 0x5f}, {&(0x7f0000000c40)=""/92, 0x5c}, {&(0x7f0000000cc0)=""/152, 0x98}, {&(0x7f0000000d80)=""/53, 0x35}], 0x8, &(0x7f0000000e40)=""/4096, 0x1000}, 0x101}, {{&(0x7f0000001e40)=@nfc_llcp, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001ec0)=""/167, 0xa7}, {&(0x7f0000001f80)=""/236, 0xec}, {&(0x7f0000002080)=""/120, 0x78}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/192, 0xc0}], 0x5, &(0x7f0000003240)=""/37, 0x25}, 0x9}, {{&(0x7f0000003280)=@hci, 0x80, &(0x7f0000004300)=[{&(0x7f0000003300)=""/4096, 0x1000}], 0x1, &(0x7f0000004340)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000005340)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000006440)=[{&(0x7f00000053c0)=""/4096, 0x1000}, {&(0x7f00000063c0)=""/121, 0x79}], 0x2, &(0x7f0000006480)=""/56, 0x38}, 0xfff}, {{&(0x7f00000064c0)=@l2, 0x80, &(0x7f0000007780)=[{&(0x7f0000006540)=""/107, 0x6b}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/245, 0xf5}, {&(0x7f00000076c0)=""/176, 0xb0}], 0x4}, 0x4}, {{0x0, 0x0, &(0x7f0000009a80)=[{&(0x7f00000077c0)=""/185, 0xb9}, {&(0x7f0000007880)=""/206, 0xce}, {&(0x7f0000007980)=""/83, 0x53}, {&(0x7f0000007a00)=""/4096, 0x1000}, {&(0x7f0000008a00)=""/5, 0x5}, {&(0x7f0000008a40)=""/4096, 0x1000}, {&(0x7f0000009a40)=""/54, 0x36}], 0x7, &(0x7f0000009b00)=""/123, 0x7b}, 0x7fffffff}], 0x7, 0x40000000, &(0x7f0000009d40)={0x0, 0x1c9c380}) 04:46:50 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r1 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) setsockopt$inet_mtu(r1, 0x0, 0xa, 0xfffffffffffffffd, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x80}, 0x1) 04:46:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:51 executing program 4: syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x3, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {0x1, 0x3}, [], {}, [], {0x10, 0x2}}, 0x24, 0x2) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) [ 222.977149] audit: type=1400 audit(1571633210.997:63): avc: denied { map_create } for pid=9050 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:46:51 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_pts(0xffffffffffffffff, 0x202081) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14c, r2, 0x80, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb68}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x14c}}, 0x40) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r3 = socket$inet6(0xa, 0xc0008, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r15, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @rand_addr=0x80}, 0x68, r15}) 04:46:51 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @rand_addr="e68818bca488fe8da5db16df59ccab4f", 0xffff}}, 0x24) sendfile(r1, r0, 0x0, 0x72439a6b) 04:46:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x8100, 0x9, 0x0, 0x0, 0x0}) 04:46:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 04:46:51 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100, 0x1) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap$usbfs(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000002, 0x810, r0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x40, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8000, 0x0) 04:46:51 executing program 1: r0 = socket$inet(0x2, 0x800, 0x80) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0xfeff, 0x9, 0x0, 0x0, 0x0}) 04:46:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./bus\x00', 0x800000141042, 0x0) exit(0x0) sendfile(r4, r1, 0x0, 0x80) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000000300)=@abs={0x1}, 0x6e) lseek(r5, 0x0, 0x4) [ 223.345087] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:46:51 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) getpeername$ax25(r2, &(0x7f0000000100)={{0x3, @bcast}, [@remote, @null, @bcast, @remote, @netrom, @null, @bcast, @bcast]}, &(0x7f0000000180)=0x48) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/213) ioctl$NBD_CLEAR_SOCK(r3, 0xab03) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) syz_open_dev$vbi(0x0, 0x1, 0x2) memfd_create(0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) mmap(&(0x7f000000e000/0x6000)=nil, 0x6000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 04:46:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0xfffe, 0x9, 0x0, 0x0, 0x0}) 04:46:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x2, @rand_addr=0x8, 0x4e22, 0x2, 'dh\x00', 0x10, 0xff, 0x47}, {@broadcast, 0x4e24, 0x4, 0x9, 0x4, 0xffffffff}}, 0x44) [ 223.595115] block nbd3: Receive control failed (result -22) [ 223.626386] block nbd3: shutting down sockets 04:46:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) [ 223.660403] IPVS: set_ctl: invalid protocol: 2 0.0.0.8:20002 [ 223.670326] block nbd3: Could not allocate knbd recv work queue. [ 223.679810] block nbd3: shutting down sockets [ 223.691473] IPVS: set_ctl: invalid protocol: 2 0.0.0.8:20002 04:46:52 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x4d) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xffffaf42}, 0x8) 04:46:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000009000/0x1000)=nil], &(0x7f0000000000)=[0x1], &(0x7f0000000180), 0x0) 04:46:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x6, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0xffffffffa0020000) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40c00, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$LOOP_CTL_REMOVE(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x6, 0x80) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={r4, r6, r7}, 0xc) 04:46:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x8100, 0x0, 0x0}) 04:46:52 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_pts(0xffffffffffffffff, 0x202081) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14c, r2, 0x80, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb68}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x14c}}, 0x40) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r3 = socket$inet6(0xa, 0xc0008, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r15, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @rand_addr=0x80}, 0x68, r15}) [ 223.964140] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 04:46:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0xfeff, 0x0, 0x0}) 04:46:52 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_pts(0xffffffffffffffff, 0x202081) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14c, r2, 0x80, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb68}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x14c}}, 0x40) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r3 = socket$inet6(0xa, 0xc0008, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r15, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @rand_addr=0x80}, 0x68, r15}) 04:46:52 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1a9b, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r4, 0x8000, 0x7}, 0x8) 04:46:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x6c, 0xd81d7b657d2135a8, 0x401, 0x1, 0x6, 0x10000, 0x4, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e22, 0x303, @mcast1, 0x9}}, 0xffffffff, 0x5, 0x0, 0x2, 0x40}, &(0x7f0000000240)=0x98) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {r3, r4+30000000}}, &(0x7f00000000c0)) 04:46:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0xfffe, 0x0, 0x0}) 04:46:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:52 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x401) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) [ 224.531615] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 04:46:53 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x8100, 0x0}) [ 224.973124] audit: type=1400 audit(1571633212.997:64): avc: denied { map } for pid=9174 comm="syz-executor.4" path="/dev/bus/usb/001/001" dev="devtmpfs" ino=16357 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 04:46:53 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/prog/cap\x00/capi20ncci\x00', 0x80000, 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) r1 = socket(0x3, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5409, 0x4000) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000200)=""/158) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0xfffffffffffffffd, 0x795) [ 225.103866] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 225.115623] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 04:46:53 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000380)={r4, 0x1}) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000240)=""/234, &(0x7f0000000340)=0xea) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000000300)=@abs={0x1}, 0x6e) writev(r5, &(0x7f0000000700)=[{&(0x7f00000003c0)="e234416b9f373655c8af6f00adbb72ad1863c67214bfa0922bd028ffd1da82e16dcfb93a94745a2e8ba6b0024ad9c663b4df87dfee02d1630dae5ed0c207a34ebade4b6546dcedcdd3f0a5bd1a51a64360b1fa348483d690a565bbf5acd070fe7d8526a0ca33c81d781fbe45ef4b2d5faed2692619e6c54c2b3a2f1bf126c777d35062b5", 0x84}, {&(0x7f0000000480)="69b4c3b8621d6fdc821a91742bfb32c2281a36ff3effc2a4110c9c2501d0a29f1895483fdfd1f29ecb6c6bc8c16f87127f146ba6ee49ec99155f40c902380877636e98d9ba7540bddb350a2b84845b214b51d5d40dd981b49a35c7560e1bf353e0c3a1449d7a078f70434122007a360b0c06698f76426afaad85c64b37d48b9fe28f381326ed0a9cf71ebea0671b300cdf600ff112f89331ddec4deeb35e3b198cbc14ca3b73730bb9d1ea21dce3761d8dfa313db7e7bc3281eb88038e76", 0xbe}, {&(0x7f0000000540)="9d075957d97346ecbf7653a98a38ce1d2a18563c1a35173fdc63c818379e73b974a0f72b3f695cbf43d24560b8fc2cba0bfbc327ed92674a444f6511c02e2b5b65af1e347e2cf88b3802206da740dfcb34603c3c8658feabaaf054a9ce6abee46aadb5ca523f43d38a0e463522af18c3a7fbcd864901508a83f12595b87bc9eee1024a1e12ee8d1a929519897efda596c07724c1dd115e79fecbdf54705ee78a45fd41f09f5b93fb276bcad96424acad9c159a875b5e589db13527ca3c51f3bf15ee65d751419c4a716a", 0xca}, {&(0x7f0000000640)="7ad5a5260469d92e1995edadc573f461b07c366452cf96604bf0def17e1adfdc417fb19b04ca92c83402932aebe2c870c747d55976063a1ff4ac5cc5ce9ed68f64dcfe70c49e7c01aef8282101e1f3e0c08d97cc991904f88ce32fa3a2d6ddd8d8319e8a9da0c905c14bc98ffc0cdad5122ab760bbfd0e01b4f61b2acc2e54149292380ac47fe13c227bb36a8467674a950eb3bcda1d568e2c9c5f5da524d92da4fb644a25a2619ac23ec158b0af1169eacd91e26640bdd17660ff5ced", 0xbd}, {&(0x7f0000001040)="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", 0x1000}], 0x5) keyctl$search(0xa, r1, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r1, 0x0) r6 = semget$private(0x0, 0xd, 0x20) semop(r6, &(0x7f0000000c00)=[{0xb1ba6e57a5abe66a, 0x4, 0x1000}, {0x6, 0x0, 0x1800}, {0x0, 0x5}, {0x4, 0x0, 0x800}, {0x1, 0x1}, {0x0, 0x1, 0x1000}, {0x1, 0x2, 0x1800}, {0x4, 0x703, 0x800}], 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="79f3ff0000000500000000000000e73b0959237618c9331d9c32e1e6623dc4f629a22a29a28eb7f1439e3c767530902720b432db888f9d87a6d35cce6c5d1604035ea943ebdb465ea6986e8c239f10a092b95d60e53a6c1d9ee5bc8f19e742847d340ecd2c28fb612eb15741260caa9a6cecc0eafd9c17640bc9cbff1062c0cb3dc9b5f5f5a5677a1aaaa1303d4ca14d2a90391f47189148af9d26ec080867575945da5c571602a5a386658e30972132756239090070b8bca355a9faeb3707cd2ad8cded88606234e56ab3bd6bca647aa8ea80d4cd1e5f672f1be292b469"], 0xe) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r7) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000780)=0x0) process_vm_writev(r8, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f0000000940)=""/226, 0xe2}], 0x3, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/24, 0x18}, {&(0x7f0000000ac0)=""/175, 0xaf}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0x2000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000bc0)={0x1a9}, 0x10) 04:46:53 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='\x00', 0x7f, 0x8, &(0x7f0000000480)=[{&(0x7f0000000100)="2bee4af4f9eec775e468155fb5e81809c3e8c2ae639cf6e860c9109f02d9124c1517dad657fe9a30e1522edef7acb1ca9344bfc5ee317e16f47f7194f3ecc5e8dc2f48292ef3ac041b4fdd1656dc5c08141966b6c9c356a9f9ae1128ad6f2727c2e92bd8029d086f45ee85e73d8622b87492f26b26c44a79297419201e1d5aee4c47c4029a734a50f6f9a19c88cec06bc084227e59564bede94f6afecd4c0a652734db175b390ee4f2b8403a52c154a6514a156f686fcdb2", 0xb8, 0x7}, {&(0x7f00000001c0)="4322a0b965a8e011b03dace23f75920742aab24652ef228927be32e6579e19bbe5adba84754038bf849850688a0d539846206f032c2a7d", 0x37, 0x4}, {&(0x7f0000000200)="a794f50994be91a79433b0440e4dbc9bd2a617", 0x13, 0x11a2}, {&(0x7f0000000300)="7a959010097b60", 0x7, 0xa0}, {&(0x7f0000000340)="1328f7368dc773062c26d45b5fb69038d622d084d6add8", 0x17, 0x3ff}, {&(0x7f0000000380)="e671ee4c1d9facc03dc11a9638ce339892acbe14098d", 0x16, 0x7}, {&(0x7f00000003c0)="564635b3704c42212d572f3be0fabae170eeecdc18219e438b8ea5be379682f6bd257e0d445680df9dfda87b7e006aa1a8d865a7442d6cb2101d2c00ed2616568e087eb8bb2b2267d6264b9912e03604446b3a9b04991d8a90e38eb5cc3dd6da7fbc9877d1884e84f4180a14e822c68223e648389a35", 0x76, 0x4}, {&(0x7f0000000440)="e6c74b4346c9343533d28aa8336137a151b43338b07d977d5f49795c7113ff8074054614c39ef0c326bcd7f115474b017393a8e049c712a5dc03b6", 0x3b, 0x7}], 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ff93f002fe4d361ab6ac77762fb972050b3effffff000000e019000100667100003400020008000b000000000008000c0007000000080002000000000008000500000000000800010000000000080004000000000029ecc303dbee3087cbda15c55a631173758aea5ad3eddb29dc0163cf3143d00f05a0312b0574a1c919c822a8450f2dcb0da7780ceaa0b92b89907ba0e3934d7ac5c8d7f250b8217f754e"], 0x60}}, 0x0) 04:46:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000000c0)={0x0, 0x20e4d795f443d17, @raw_data=[0x4876, 0x679, 0xffffffff, 0x9, 0x16, 0xfffff801, 0x7, 0x0, 0x6, 0xbe3935a, 0x6, 0x2, 0x5, 0x7, 0x10000, 0x7e]}) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000000000)=@abs={0x1}, 0x6e) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000200)="f5b8998bfd3325a3bfe54ef265cc6293fc4807965d8416df04460ccf8c291571707d72bfdf910b90c992ac4c801da4a107c106e3e9ac5074bf9f62ce18bb0f13a505476c310853fdf9223a51c3f68af5bc33915578d10fe2cf3225eb988c2a2c17138984de6cbca9d8ddf918d6eabd29377459ea20e8fc4e2d551611175d5e7c1bd2341fbb8b0214124fc42e67aee7f2dc8c44a1731ed8dd8ba8ae88856148d40e8bebfb5f86d36d2beb5e", 0xab}], 0x1, 0x0) 04:46:53 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0xfeff, 0x0}) 04:46:53 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_pts(0xffffffffffffffff, 0x202081) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14c, r2, 0x80, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb68}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x14c}}, 0x40) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r3 = socket$inet6(0xa, 0xc0008, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r15, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @rand_addr=0x80}, 0x68, r15}) 04:46:53 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r1 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x2000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0xc9e000) r3 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) r4 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) setsockopt$inet_mtu(r4, 0x0, 0xa, 0xfffffffffffffffd, 0x26b) [ 225.302159] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 04:46:53 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) connect$ax25(r0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file1\x00', 0x4bfc, 0x0, &(0x7f0000000000), 0x404, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000700)='/dev/nbd#\x00', 0x0, 0x40001) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000740)) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x4}, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = semget(0x0, 0x3, 0x6) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000000000)=@abs={0x1}, 0x6e) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000600)) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000280)=[0x3, 0x6, 0x8, 0x4, 0x6, 0xfff, 0xff, 0x40, 0x7f, 0x1]) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000005c0)={0xfffffffc, 0x200, 0x6, 0x98, &(0x7f00000002c0)=""/152, 0xa5, &(0x7f0000000400)=""/165, 0xf9, &(0x7f00000004c0)=""/249}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000780)=@gcm_128={{0x304}, "e2ac016afb137741", "df8827d6e65023d2838b0de9482c5473", "e8503d46", "825e2832f5ca53e8"}, 0x28) 04:46:53 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0xfffe, 0x0}) 04:46:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) [ 225.629688] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 04:46:53 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x81000000, 0x0}) 04:46:53 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000280)={0x0, 0x1, 0x3, &(0x7f0000000240)=0x1}) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="fb74a684b3865efd311468c5f8fb5d7a6cc333ab986d8aff2752955fe03bdff27c1223010775dc9f95b9ba8e57c012c2b7efa6ec7dcd8e027a286e7387e443376c0aba760e41005dcf3de93b2139a0c351c67475011f27212b3e9173dc46db2401728ab072fbffa915a5ae396e9299d6425ef1f9bbdd16ceb75e2f", 0x7b, 0x8001}], 0x1000, &(0x7f0000000140)='cpuset\x00') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000180)={0x20, 0xd3, 0x2, 0x2, 0xa9}) r2 = socket$inet(0x2, 0x4000000000000001, 0x7) setsockopt$inet_mtu(r2, 0x0, 0xa, 0xfffffffffffffffd, 0x2) [ 225.831747] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 225.881024] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 04:46:53 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0xfeff0000, 0x0}) 04:46:54 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x3) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0xe, {0x7fffffff, 0x7fff, 0x5, 0x7}, {0x970, 0xffff, 0x6, 0x8c}, {0xffffff25, 0x80000001}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) 04:46:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket(0x8000000000000010, 0x802, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2000000000000021, 0x2, 0x1000000000000a) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x1000000000000a) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x80022) setregid(0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0xfffffffffffffffd, r6, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000000)) sendto$inet(r5, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) r7 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r7, &(0x7f0000000300)=@abs={0x1}, 0x6e) fstatfs(r7, &(0x7f00000004c0)=""/180) connect$rxrpc(r4, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x18}}], 0x40000000000037b, 0xc0fc) 04:46:54 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x4, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x6c93c0, 0x0) close(r6) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$TCSETX(r6, 0x5433, &(0x7f0000000080)={0x9, 0x1, [0x1, 0x5, 0x5a7, 0x6, 0x8], 0x4}) 04:46:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400000) getsockopt$inet_int(r1, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r4 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x1, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null]}) bind$vsock_dgram(r3, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) [ 226.373850] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 226.412274] audit: type=1400 audit(1571633214.437:65): avc: denied { name_bind } for pid=9270 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 04:46:54 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_pts(0xffffffffffffffff, 0x202081) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = socket(0x1e, 0x80005, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0xa27}, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r2, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14c, r2, 0x80, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb68}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x14c}}, 0x40) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r3 = socket$inet6(0xa, 0xc0008, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r15, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @rand_addr=0x80}, 0x68, r15}) 04:46:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x81a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) 04:46:54 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000000c0)={"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"}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$TIOCCONS(r2, 0x541d) [ 226.517001] audit: type=1400 audit(1571633214.437:66): avc: denied { node_bind } for pid=9270 comm="syz-executor.4" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 04:46:54 executing program 2: r0 = socket(0x10, 0x802, 0x6) write(r0, &(0x7f0000000100)="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", 0xfc) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000001c0)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000080)={0x0, 0x80000000, 0x5, [], &(0x7f0000000040)=0xe6}) r2 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r2, r3, r5) r6 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r6, r7, r9) setregid(r5, r9) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000000)={0x7, 0x7, 0x1e, "1e7e4f84cb721b1de3cb98de71b30fa7b69093c62cd3c366f58d88b1410686042efce75c16da0b9723aa1dae3d86184e78ca2454d7c1002c2aab1314", 0x35, "96549432e0fb3eb10cee11122737aa3e4e596cba78b32d77bdf361f4b2ba208e348ab4b4cb94f9ddf7b920c3f94ec42dc3857e6f4ae01edb55b826d2", 0x4}) 04:46:54 executing program 0: setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x6, 0x4) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x402840, 0x0) 04:46:54 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) r3 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r4, r6) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x80a841, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x100000001}}], [{@dont_measure='dont_measure'}, {@uid_gt={'uid>', r7}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@hash='hash'}, {@obj_type={'obj_type'}}]}}) accept4$alg(r0, 0x0, 0x0, 0x100800) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r8, 0x0, 0xa, 0xfffffffffffffffd, 0x2) 04:46:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfffffffffffffd53, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) 04:46:54 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="3c0000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14, 0xc1000) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000a00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x10001, @remote, 0x3f}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="074c26f8e4a74ce4212510d708b51cb539e4834f2a847e498149abfe2f513100e88bc028990da0ef6620a1f5901ad935a9831feac815b6ce76478f279c7843ab4268ac0aa8d2a2bc7eb33b47321b362e43b78a", 0x53}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x4e20, 0xb, @dev={0xfe, 0x80, [], 0x17}, 0xfffffff9}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000200)="c9ac44e2ef28e98778fffefd2ab656ea31c1fdb607700c8a7882b2a8efedae5683b0fdc24727f870e37934a9e5d34e927b41cf44bca6ba2568739d1cda4ce02892bc385c7f2fec71", 0x48}, {&(0x7f0000000280)="8ba05220c62495513d5dfa485452feae13474b81d142045d0a2286ca3428ccb3594d15725b15ee1bc74ea8ea650c61b8fe50bc147dd736ebd283b7c13fd1eeb2d7dcebb60e335606abb9296b6f0744bbbdc77f855c68cb8a0e6777fb0f128e5155356809e021230962a660db7def42fae27606e596c8a6b523e62d61e1e24b508c3383cf31fe5508e8b93ca23b8816522783ac314c67a78cc253d2e49f431bddf31326c6cf8c26092b", 0xa9}, {&(0x7f0000000340)="7ecf8b37dcc35d21d7225bebf78c38c8931021a4affcd1544c30fa178d4b9e42656d3c99fa4b4e61c58161da1c8ac4bbebeea971adafd0b54e8cc74ff6d7156feb3122ee9b770f4ed089adfc383d6cd256dee6bb31919c1b5592ce78ca3eb43bafc498ca1eb51b8538d5a9046b62e2b6ef805396659256a35f210f1eaeb5a2c15f3e0e70379b0b03bfe27285c47852a90734e405168945758fdab60f006f1e4b", 0xa0}, {&(0x7f0000000400)="7107caf080c6339b1a49", 0xa}, {&(0x7f0000000440)="d147d4bce7234f6385a68ec3702060e877919cc823c51461f446fd7b4bef869fa7884cf738c2ebc0f9a88256ef56c22f6396aea62f6ae45ed47413268b6563a2018e8f62792067547e3189cd9c9a5b8801557d0061433eab44190d70b52a52add27fb816f7045d6ac2c7897c8cec1d52a1c8baa4c49ac5e60b1aa741a7b5e7178611b0a44605f3200382ff141664bddff2193161fb79be2b6d1c5797a7a88d80de75186b9122cc2b6c6980eac244d2feb6a642121c19b4e5e502d7b067f3273bb4afc295f5d50c06b6fad35f0bdb6f6d2f7133fb855340ad26101ed165d6ad12a5d872b8560bea9d7e00b2b7426a3277127ad200df636a6e08", 0xf9}, {&(0x7f0000000540)="8f305b8fd1986e951159ebb6a45c85d97744b0", 0x13}], 0x6, &(0x7f0000000740)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r5}}}, @dstopts={{0xc0, 0x29, 0x37, {0x0, 0x14, [], [@generic={0x6d, 0x87, "e3bae7b57b4f6882ab5b439f4e3f56020c2bab256d3a8544260e91e35d346b367978ffe805516c3c35f1b09ef1063104310b6e551ba54c84e49b65135ede9386c0faf1f07d14762ed4b8179f2450d011bace92d1986b2ca3d787ec59fc88a814fedb049eff2d0b05e07b75f4fd0ff951d04708c162f7995f9439def1251ba0580e171c8a0693f8"}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @mcast1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r7}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x2e, 0x2, [], [@hao={0xc9, 0x10, @rand_addr="232296f739f90a8d5076039d3be78724"}]}}}], 0x140}}, {{&(0x7f0000000880)={0xa, 0x4e24, 0x400, @remote, 0x1000}, 0x1c, &(0x7f0000000980)=[{&(0x7f00000008c0)="222247222976ab92f65cc439595b8575afad9fb60c02dfcb76892a68c4890a655454adbe8a34fc59122844722487fab2c92dee5461301f5a6945c4128899bccf9a52a5bb72", 0x45}, {&(0x7f0000000940)="a82bcf117ea2f45bab19207b9715af21", 0x10}], 0x2, &(0x7f00000009c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x18}}], 0x3, 0x40) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x7, 0x0) 04:46:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000140)="0f001ec1630f20d86635080000000f22d866b9800000c00f326635004000000f3066b9650900020f32660f380bc066b8567c00000f23c00f21f8663500000a000f23f80fae88030066f20f38f19c8500b80d008ee066b9800000c00f326635004000000f30"}], 0xaaaaaaaaaaaab20, 0x0, 0x0, 0xffffffffffffff20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) r4 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r4, &(0x7f0000000300)=@abs={0x1}, 0x6e) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000200)='lapb0\x00') ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x3c7eb7d9, 0x0, 0x0, 0x5, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:46:54 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x3, 0x4) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x10001, 0x1, 0x7, 0x0, 0x1f, 0x7, 0x2}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r3) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$TIOCMGET(r3, 0x5415, &(0x7f00000000c0)) ioctl$USBDEVFS_CONTROL(r1, 0x8008551c, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e21, @broadcast}, 0x10) 04:46:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xfffffffffffffffd, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000080)="5bbbbd7ef6f73348a7a36bb2543cc1ec51b1b8aba2ea18451daf5c14", 0x1c) close(r1) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x4b, "0e000000738f6916cd3925e79e5c576c29a519b67dcb64382d4d404170e09bd7", "11390ff66c83cac0e564c94015b26facc9b1cd3fb895fe25ad3d7e83d6b57936", "f669e73f678b3633c41e6cefad614a6d348fab74fba6fbe931afc4ecb3ef0735", "c46cce2621e10a2725aa8e32b5fff6fb089737dbc0fb9547920c945a964c4292", "169f65f6ccbc03daf0bf039c7e2217efa122997cae6acf91c1972ea1b84dbab2", "00ef745ca134352a78d44441"}}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}, {}]}) 04:46:55 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$TIOCNOTTY(r0, 0x5422) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) close(r7) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000000)=0x9, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80e85411, &(0x7f0000000040)=""/2) io_submit(r6, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0xffffffbd}]) [ 227.094624] audit: type=1804 audit(1571633215.117:67): pid=9332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir179470882/syzkaller.horben/59/bus" dev="sda1" ino=16745 res=1 [ 227.157000] audit: type=1804 audit(1571633215.117:68): pid=9332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir179470882/syzkaller.horben/59/bus" dev="sda1" ino=16745 res=1 [ 227.194441] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 227.211022] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 227.281575] audit: type=1804 audit(1571633215.307:69): pid=9332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir179470882/syzkaller.horben/59/bus" dev="sda1" ino=16745 res=1 [ 227.346014] ------------[ cut here ]------------ [ 227.351997] ODEBUG: free active (active state 0) object type: work_struct hint: tcindex_destroy_rexts_work+0x0/0x30 [ 227.362966] WARNING: CPU: 1 PID: 7 at lib/debugobjects.c:325 debug_print_object+0x168/0x250 [ 227.371545] Kernel panic - not syncing: panic_on_warn set ... [ 227.371545] [ 227.378918] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 4.19.80 #0 [ 227.385421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.394797] Workqueue: tc_filter_workqueue tcindex_destroy_work [ 227.397751] audit: type=1804 audit(1571633215.307:70): pid=9332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir179470882/syzkaller.horben/59/bus" dev="sda1" ino=16745 res=1 [ 227.400857] Call Trace: [ 227.400881] dump_stack+0x172/0x1f0 [ 227.400898] panic+0x26a/0x50e [ 227.400910] ? __warn_printk+0xf3/0xf3 [ 227.400926] ? debug_print_object+0x168/0x250 [ 227.400943] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.429519] kobject: 'veth7' (0000000053f1120c): kobject_cleanup, parent (null) [ 227.429530] kobject: 'veth7' (0000000053f1120c): calling ktype release [ 227.433177] ? __warn.cold+0x5/0x53 [ 227.433188] ? __warn+0xe8/0x1d0 [ 227.433204] ? debug_print_object+0x168/0x250 [ 227.433216] __warn.cold+0x20/0x53 [ 227.433233] ? trace_hardirqs_off+0x62/0x220 [ 227.436942] kobject: 'veth7': free name [ 227.440287] ? debug_print_object+0x168/0x250 [ 227.440307] report_bug+0x263/0x2b0 [ 227.446844] kobject: 'veth6' (000000003c89aa0c): kobject_cleanup, parent (null) [ 227.450317] do_error_trap+0x204/0x360 [ 227.450333] ? math_error+0x340/0x340 [ 227.460118] kobject: 'veth6' (000000003c89aa0c): calling ktype release [ 227.465284] ? wake_up_klogd+0x99/0xd0 [ 227.465296] ? vprintk_emit+0x1ab/0x690 [ 227.465310] ? error_entry+0x7c/0xe0 [ 227.465324] ? trace_hardirqs_off_caller+0x65/0x220 [ 227.465340] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.465354] do_invalid_op+0x1b/0x20 [ 227.465368] invalid_op+0x14/0x20 [ 227.470948] kobject: 'veth6': free name [ 227.472359] RIP: 0010:debug_print_object+0x168/0x250 [ 227.472375] Code: dd 60 4b 82 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 4b 82 87 48 c7 c7 a0 40 82 87 e8 16 27 1a fe <0f> 0b 83 05 fb f4 18 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 227.577782] RSP: 0018:ffff8880aa21fc18 EFLAGS: 00010082 [ 227.583131] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 227.590394] RDX: 0000000000000000 RSI: ffffffff81553f06 RDI: ffffed1015443f75 [ 227.597650] RBP: ffff8880aa21fc58 R08: ffff8880aa2061c0 R09: ffffed1015d23ee3 [ 227.604918] R10: ffffed1015d23ee2 R11: ffff8880ae91f717 R12: 0000000000000001 [ 227.612279] R13: ffffffff8876c960 R14: ffffffff81447db0 R15: ffff88804c0c9fa8 [ 227.619650] ? fork_usermode_blob+0x190/0x190 [ 227.624141] ? vprintk_func+0x86/0x189 [ 227.628017] ? debug_print_object+0x168/0x250 [ 227.632530] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 227.637625] debug_check_no_obj_freed+0x29f/0x464 [ 227.642455] kfree+0xbd/0x220 [ 227.645649] tcindex_destroy_work+0x33/0x80 [ 227.649955] process_one_work+0x989/0x1750 [ 227.654182] ? pwq_dec_nr_in_flight+0x320/0x320 [ 227.658840] ? lock_acquire+0x16f/0x3f0 [ 227.662803] ? kasan_check_write+0x14/0x20 [ 227.667166] ? do_raw_spin_lock+0xc8/0x240 [ 227.671401] worker_thread+0x98/0xe40 [ 227.675190] kthread+0x354/0x420 [ 227.678538] ? process_one_work+0x1750/0x1750 [ 227.683030] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 227.688562] ret_from_fork+0x24/0x30 [ 227.692258] [ 227.692262] ====================================================== [ 227.692265] WARNING: possible circular locking dependency detected [ 227.692268] 4.19.80 #0 Not tainted [ 227.692271] ------------------------------------------------------ [ 227.692273] kworker/u4:0/7 is trying to acquire lock: [ 227.692276] 000000003c2fa354 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 227.692284] [ 227.692286] but task is already holding lock: [ 227.692288] 000000008c6aca77 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 227.692297] [ 227.692299] which lock already depends on the new lock. [ 227.692301] [ 227.692302] [ 227.692305] the existing dependency chain (in reverse order) is: [ 227.692306] [ 227.692308] -> #3 (&obj_hash[i].lock){-.-.}: [ 227.692316] _raw_spin_lock_irqsave+0x95/0xcd [ 227.692319] __debug_object_init+0xc6/0xc30 [ 227.692321] debug_object_init+0x16/0x20 [ 227.692323] hrtimer_init+0x2a/0x300 [ 227.692326] init_dl_task_timer+0x1b/0x50 [ 227.692328] __sched_fork+0x22a/0x4b0 [ 227.692330] init_idle+0x75/0x800 [ 227.692332] sched_init+0x952/0x9f0 [ 227.692335] start_kernel+0x402/0x8c5 [ 227.692337] x86_64_start_reservations+0x29/0x2b [ 227.692340] x86_64_start_kernel+0x77/0x7b [ 227.692342] secondary_startup_64+0xa4/0xb0 [ 227.692343] [ 227.692345] -> #2 (&rq->lock){-.-.}: [ 227.692352] _raw_spin_lock+0x2f/0x40 [ 227.692355] task_fork_fair+0x6a/0x520 [ 227.692357] sched_fork+0x3af/0x900 [ 227.692359] copy_process.part.0+0x1859/0x7a30 [ 227.692362] _do_fork+0x257/0xfd0 [ 227.692364] kernel_thread+0x34/0x40 [ 227.692366] rest_init+0x24/0x222 [ 227.692368] start_kernel+0x88c/0x8c5 [ 227.692371] x86_64_start_reservations+0x29/0x2b [ 227.692373] x86_64_start_kernel+0x77/0x7b [ 227.692376] secondary_startup_64+0xa4/0xb0 [ 227.692377] [ 227.692378] -> #1 (&p->pi_lock){-.-.}: [ 227.692386] _raw_spin_lock_irqsave+0x95/0xcd [ 227.692389] try_to_wake_up+0x94/0xf50 [ 227.692391] wake_up_process+0x10/0x20 [ 227.692393] __up.isra.0+0x136/0x1a0 [ 227.692395] up+0x9c/0xe0 [ 227.692397] __up_console_sem+0xb7/0x1c0 [ 227.692400] console_unlock+0x6c7/0x10b0 [ 227.692402] vprintk_emit+0x238/0x690 [ 227.692404] vprintk_default+0x28/0x30 [ 227.692407] vprintk_func+0x7e/0x189 [ 227.692409] printk+0xba/0xed [ 227.692411] kauditd_hold_skb.cold+0x3f/0x4e [ 227.692414] kauditd_send_queue+0x12b/0x170 [ 227.692416] kauditd_thread+0x732/0xa60 [ 227.692418] kthread+0x354/0x420 [ 227.692420] ret_from_fork+0x24/0x30 [ 227.692422] [ 227.692423] -> #0 ((console_sem).lock){-.-.}: [ 227.692431] lock_acquire+0x16f/0x3f0 [ 227.692434] _raw_spin_lock_irqsave+0x95/0xcd [ 227.692436] down_trylock+0x13/0x70 [ 227.692439] __down_trylock_console_sem+0xa8/0x210 [ 227.692441] console_trylock+0x15/0xa0 [ 227.692443] vprintk_emit+0x21d/0x690 [ 227.692446] vprintk_default+0x28/0x30 [ 227.692448] vprintk_func+0x7e/0x189 [ 227.692450] printk+0xba/0xed [ 227.692452] __warn_printk+0x9b/0xf3 [ 227.692455] debug_print_object+0x168/0x250 [ 227.692458] debug_check_no_obj_freed+0x29f/0x464 [ 227.692460] kfree+0xbd/0x220 [ 227.692462] tcindex_destroy_work+0x33/0x80 [ 227.692465] process_one_work+0x989/0x1750 [ 227.692467] worker_thread+0x98/0xe40 [ 227.692469] kthread+0x354/0x420 [ 227.692471] ret_from_fork+0x24/0x30 [ 227.692473] [ 227.692475] other info that might help us debug this: [ 227.692477] [ 227.692478] Chain exists of: [ 227.692480] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 227.692490] [ 227.692492] Possible unsafe locking scenario: [ 227.692494] [ 227.692496] CPU0 CPU1 [ 227.692499] ---- ---- [ 227.692500] lock(&obj_hash[i].lock); [ 227.692505] lock(&rq->lock); [ 227.692511] lock(&obj_hash[i].lock); [ 227.692515] lock((console_sem).lock); [ 227.692520] [ 227.692521] *** DEADLOCK *** [ 227.692523] [ 227.692525] 3 locks held by kworker/u4:0/7: [ 227.692526] #0: 00000000f7cb1e58 ((wq_completion)"tc_filter_workqueue"){+.+.}, at: process_one_work+0x87e/0x1750 [ 227.692537] #1: 000000004c364518 ((work_completion)(&(rwork)->work)){+.+.}, at: process_one_work+0x8b4/0x1750 [ 227.692547] #2: 000000008c6aca77 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 227.692557] [ 227.692559] stack backtrace: [ 227.692562] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 4.19.80 #0 [ 227.692567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.692570] Workqueue: tc_filter_workqueue tcindex_destroy_work [ 227.692573] Call Trace: [ 227.692575] dump_stack+0x172/0x1f0 [ 227.692578] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 227.692580] __lock_acquire+0x2e19/0x49c0 [ 227.692583] ? mark_held_locks+0x100/0x100 [ 227.692585] ? kvm_clock_read+0x18/0x30 [ 227.692587] ? kvm_sched_clock_read+0x9/0x20 [ 227.692590] lock_acquire+0x16f/0x3f0 [ 227.692592] ? down_trylock+0x13/0x70 [ 227.692594] _raw_spin_lock_irqsave+0x95/0xcd [ 227.692597] ? down_trylock+0x13/0x70 [ 227.692599] ? vprintk_emit+0x21d/0x690 [ 227.692601] down_trylock+0x13/0x70 [ 227.692603] ? vprintk_emit+0x21d/0x690 [ 227.692606] __down_trylock_console_sem+0xa8/0x210 [ 227.692608] console_trylock+0x15/0xa0 [ 227.692610] vprintk_emit+0x21d/0x690 [ 227.692613] ? fork_usermode_blob+0x190/0x190 [ 227.692615] vprintk_default+0x28/0x30 [ 227.692617] vprintk_func+0x7e/0x189 [ 227.692619] printk+0xba/0xed [ 227.692622] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 227.692624] ? __lock_acquire+0x6ee/0x49c0 [ 227.692627] ? __warn_printk+0x8f/0xf3 [ 227.692629] ? __tcindex_destroy_rexts+0x90/0x90 [ 227.692632] __warn_printk+0x9b/0xf3 [ 227.692634] ? add_taint.cold+0x16/0x16 [ 227.692636] ? lock_downgrade+0x880/0x880 [ 227.692639] ? __tcindex_destroy_rexts+0x90/0x90 [ 227.692642] debug_print_object+0x168/0x250 [ 227.692644] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 227.692647] debug_check_no_obj_freed+0x29f/0x464 [ 227.692649] kfree+0xbd/0x220 [ 227.692651] tcindex_destroy_work+0x33/0x80 [ 227.692654] process_one_work+0x989/0x1750 [ 227.692656] ? pwq_dec_nr_in_flight+0x320/0x320 [ 227.692659] ? lock_acquire+0x16f/0x3f0 [ 227.692661] ? kasan_check_write+0x14/0x20 [ 227.692663] ? do_raw_spin_lock+0xc8/0x240 [ 227.692666] worker_thread+0x98/0xe40 [ 227.692668] kthread+0x354/0x420 [ 227.692670] ? process_one_work+0x1750/0x1750 [ 227.692673] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 227.692675] ret_from_fork+0x24/0x30 [ 227.693449] Kernel Offset: disabled [ 228.353526] Rebooting in 86400 seconds..