Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2019/10/24 09:28:32 fuzzer started 2019/10/24 09:28:34 dialing manager at 10.128.0.105:42135 2019/10/24 09:28:39 syscalls: 2524 2019/10/24 09:28:39 code coverage: enabled 2019/10/24 09:28:39 comparison tracing: enabled 2019/10/24 09:28:39 extra coverage: extra coverage is not supported by the kernel 2019/10/24 09:28:39 setuid sandbox: enabled 2019/10/24 09:28:39 namespace sandbox: enabled 2019/10/24 09:28:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/24 09:28:39 fault injection: enabled 2019/10/24 09:28:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/24 09:28:39 net packet injection: enabled 2019/10/24 09:28:39 net device setup: enabled 2019/10/24 09:28:39 concurrency sanitizer: enabled syzkaller login: [ 58.713321][ T7251] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/24 09:28:51 adding functions to KCSAN blacklist: 'tcp_add_backlog' 'ext4_free_inode' 'update_defense_level' 'pid_update_inode' 'blk_mq_dispatch_rq_list' 'atime_needs_update' 'tick_do_update_jiffies64' 'tcp_poll' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'mod_timer' 'ep_poll' 'kernfs_refresh_inode' 'tick_sched_do_timer' 'add_timer' 'poll_schedule_timeout' 'run_timer_softirq' 'xas_find_marked' 'add_timer_on' 'ktime_get_seconds' 'get_task_cred' 'sk_wait_data' 'install_new_memslots' 'mem_cgroup_select_victim_node' 'ext4_mb_good_group' 'generic_write_end' 'wbt_issue' 'tomoyo_supervisor' 'rcu_gp_fqs_loop' 'blk_mq_get_request' '__splice_from_pipe' 'find_next_bit' 'process_srcu' '__mark_inode_dirty' '__tcp_select_window' 'bio_endio' 'tick_nohz_idle_stop_tick' 'ext4_nonda_switch' 'sit_tunnel_xmit' 'generic_permission' '__nf_ct_refresh_acct' 'ext4_da_write_end' '__alloc_file' 'ext4_free_inodes_count' 'shmem_file_read_iter' '__hrtimer_run_queues' 'pipe_poll' '__ext4_new_inode' 'generic_fillattr' 'vm_area_dup' 'blk_mq_sched_dispatch_requests' 'dd_has_work' 'padata_find_next' 'mm_update_next_owner' '__perf_event_overflow' 'fsnotify' 'do_nanosleep' 'taskstats_exit' '__snd_rawmidi_transmit_ack' 'do_readlinkat' 'ktime_get_real_seconds' 09:31:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) [ 221.207312][ T7253] IPVS: ftp: loaded support on port[0] = 21 09:31:25 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 221.328079][ T7253] chnl_net:caif_netlink_parms(): no params data found [ 221.413751][ T7253] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.431277][ T7253] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.439743][ T7253] device bridge_slave_0 entered promiscuous mode [ 221.447924][ T7253] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.455092][ T7253] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.467782][ T7253] device bridge_slave_1 entered promiscuous mode [ 221.483424][ T7256] IPVS: ftp: loaded support on port[0] = 21 [ 221.529107][ T7253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.549556][ T7253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:31:26 executing program 2: r0 = socket$inet6(0x10, 0x40000000000003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a27d930a06000000a84308910000003900080008000c0000dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 221.606334][ T7253] team0: Port device team_slave_0 added [ 221.613269][ T7253] team0: Port device team_slave_1 added [ 221.729332][ T7253] device hsr_slave_0 entered promiscuous mode 09:31:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1c, 0x0, 0x80}}, 0x1c}}, 0x0) [ 221.816192][ T7253] device hsr_slave_1 entered promiscuous mode [ 221.900362][ T7256] chnl_net:caif_netlink_parms(): no params data found [ 221.932282][ T7259] IPVS: ftp: loaded support on port[0] = 21 [ 221.980461][ T7256] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.995919][ T7256] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.003909][ T7256] device bridge_slave_0 entered promiscuous mode [ 222.029686][ T7256] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.045822][ T7256] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.053841][ T7256] device bridge_slave_1 entered promiscuous mode [ 222.106971][ T7256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.138672][ T7253] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.145797][ T7253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.153202][ T7253] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.160277][ T7253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.170377][ T7262] IPVS: ftp: loaded support on port[0] = 21 [ 222.187892][ T7256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:31:26 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00P\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) [ 222.270895][ T7256] team0: Port device team_slave_0 added [ 222.278064][ T7256] team0: Port device team_slave_1 added [ 222.389786][ T7256] device hsr_slave_0 entered promiscuous mode [ 222.446126][ T7256] device hsr_slave_1 entered promiscuous mode [ 222.497159][ T7256] debugfs: Directory 'hsr0' with parent '/' already present! [ 222.505008][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.523477][ T43] bridge0: port 2(bridge_slave_1) entered disabled state 09:31:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14bc360000000056b5f900000008000100000008020500ac14341b08ea02100800050f01c04ba15487e93c07be747084ae15510a398fcd87510a7b4a7f93e8176aea8cf09c4bc720036940b600e0787e9bd5371aab65823d2a283c3ba7895bdb1da3d019341f721d55"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ftruncate(r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0xf0, 0x0) [ 222.551965][ T7264] IPVS: ftp: loaded support on port[0] = 21 [ 222.573557][ T7253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.635578][ T7253] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.658853][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.667408][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.700790][ T7259] chnl_net:caif_netlink_parms(): no params data found [ 222.721941][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.732736][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.741616][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.748737][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.758718][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.767441][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.776943][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.783994][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.792136][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.801177][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.812910][ T7256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.866389][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.875584][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.890679][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.899866][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.911272][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.920164][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.929130][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.937983][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.946955][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.982381][ T7253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.990781][ T7262] chnl_net:caif_netlink_parms(): no params data found [ 223.024184][ T7269] IPVS: ftp: loaded support on port[0] = 21 [ 223.067710][ T7259] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.074880][ T7259] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.085572][ T7259] device bridge_slave_0 entered promiscuous mode [ 223.093087][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.101167][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.121837][ T7259] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.129013][ T7259] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.137079][ T7259] device bridge_slave_1 entered promiscuous mode [ 223.176214][ T7256] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.189817][ T7262] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.197021][ T7262] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.204772][ T7262] device bridge_slave_0 entered promiscuous mode [ 223.212784][ T7262] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.219949][ T7262] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.228436][ T7262] device bridge_slave_1 entered promiscuous mode [ 223.259074][ T7259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.270324][ T7259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.293480][ T7262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.307005][ T7253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.329584][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.339724][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.348875][ T7261] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.355982][ T7261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.364412][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.376168][ T7262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.386745][ T7264] chnl_net:caif_netlink_parms(): no params data found [ 223.410754][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.421165][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.432439][ T7261] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.439532][ T7261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.464583][ T7259] team0: Port device team_slave_0 added [ 223.471775][ T7259] team0: Port device team_slave_1 added [ 223.482197][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.496326][ T7262] team0: Port device team_slave_0 added [ 223.533710][ T7256] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.544365][ T7256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.558043][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.567897][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.576549][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.585246][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.594346][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.603489][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.612196][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.621047][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.629663][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.639265][ T7262] team0: Port device team_slave_1 added [ 223.651459][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.659887][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.706746][ T7269] chnl_net:caif_netlink_parms(): no params data found [ 223.740605][ T7264] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.747978][ T7264] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.764400][ T7264] device bridge_slave_0 entered promiscuous mode [ 223.808069][ T7259] device hsr_slave_0 entered promiscuous mode [ 223.846192][ T7259] device hsr_slave_1 entered promiscuous mode [ 223.885982][ T7259] debugfs: Directory 'hsr0' with parent '/' already present! [ 223.932947][ T7264] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.940249][ T7264] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.973398][ T7264] device bridge_slave_1 entered promiscuous mode [ 224.088335][ T7262] device hsr_slave_0 entered promiscuous mode [ 224.127865][ T7262] device hsr_slave_1 entered promiscuous mode [ 224.166103][ T7262] debugfs: Directory 'hsr0' with parent '/' already present! [ 224.342334][ T7264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.365484][ T7269] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.372924][ T7269] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.381172][ T7269] device bridge_slave_0 entered promiscuous mode [ 224.391393][ T7264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.404796][ T7256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.412223][ T7269] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.419942][ T7269] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.429058][ T7269] device bridge_slave_1 entered promiscuous mode [ 224.476149][ T7264] team0: Port device team_slave_0 added [ 224.487356][ T7264] team0: Port device team_slave_1 added [ 224.503895][ T7269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.569504][ T7264] device hsr_slave_0 entered promiscuous mode [ 224.616393][ T7264] device hsr_slave_1 entered promiscuous mode 09:31:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) [ 224.753883][ T7264] debugfs: Directory 'hsr0' with parent '/' already present! [ 224.771707][ T7269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.871397][ T7259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.888429][ T7269] team0: Port device team_slave_0 added [ 224.898543][ T7262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.911733][ T7259] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.923261][ T7269] team0: Port device team_slave_1 added [ 224.968713][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.983267][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.079519][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.146266][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.165422][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.172529][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state 09:31:29 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 225.204000][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.233357][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.257013][ T7265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.269365][ T7265] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.276582][ T7265] bridge0: port 2(bridge_slave_1) entered forwarding state 09:31:30 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 225.486735][ T7262] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.504985][ T7259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.520434][ T7259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.549746][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.562400][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.571750][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.581029][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.589874][ T2843] bridge0: port 1(bridge_slave_0) entered blocking state 09:31:30 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 225.597008][ T2843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.605356][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.614968][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.630668][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.639893][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.648963][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.657914][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.669001][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.688711][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:31:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) [ 225.702118][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.711149][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:31:30 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 225.769774][ T7269] device hsr_slave_0 entered promiscuous mode [ 225.819961][ T7269] device hsr_slave_1 entered promiscuous mode 09:31:30 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 225.860449][ T7269] debugfs: Directory 'hsr0' with parent '/' already present! [ 225.890173][ T7264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.900743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.942042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.981345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.016360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.035429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.062344][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.069549][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.129354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.145575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 09:31:30 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 226.188869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.225305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.239321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.273810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.332393][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.358070][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.450589][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.464621][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.473841][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.500715][ T7264] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.512363][ T7262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.523536][ T7262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.535715][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.545104][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.566648][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.575479][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.584252][ T7261] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.591363][ T7261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.626301][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.649812][ T7259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.670336][ T7262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.711184][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.732341][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.742318][ T7299] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.749524][ T7299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.757936][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.767380][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.776561][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.785214][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.794081][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.803000][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.811857][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.820391][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.829092][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.841017][ T7264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.852611][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.865714][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.877440][ T2843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.901665][ T7269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.915712][ T7269] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.924295][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.932645][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.942937][ T7264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.965845][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.975002][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.983851][ T7261] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.990965][ T7261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.999492][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.008508][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.017185][ T7261] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.024234][ T7261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.032484][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.041508][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.050596][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.059889][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.068863][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.077930][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.087004][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.095393][ T7261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.104092][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.113226][ T7299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.132198][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.160662][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.170737][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.233031][ T7269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.347296][ T7350] ebtables: ebtables: counters copy to user failed while replacing table 09:31:31 executing program 2: r0 = socket$inet6(0x10, 0x40000000000003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a27d930a06000000a84308910000003900080008000c0000dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 227.394310][ T7353] ebtables: ebtables: counters copy to user failed while replacing table 09:31:31 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) 09:31:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) [ 227.538668][ T7360] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 227.711664][ C0] hrtimer: interrupt took 46388 ns 09:31:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14bc360000000056b5f900000008000100000008020500ac14341b08ea02100800050f01c04ba15487e93c07be747084ae15510a398fcd87510a7b4a7f93e8176aea8cf09c4bc720036940b600e0787e9bd5371aab65823d2a283c3ba7895bdb1da3d019341f721d55"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ftruncate(r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0xf0, 0x0) 09:31:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) 09:31:32 executing program 2: r0 = socket$inet6(0x10, 0x40000000000003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a27d930a06000000a84308910000003900080008000c0000dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 09:31:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) 09:31:32 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) 09:31:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d6bb7030000000000006a0a00fe000000008500000026000000b7ace264330a0cbf6e08d472ca3cb9c3fe2e8a1dfd9dbcbb79d68e19c175b61a266a284a7fcd49ab4a305bbea8c1e07ccf518f886c53a1b9cc77998fd8125976bbf8bdfd00c68e87e2db2a037814122b5da1512081fd8357dc9876799b3bead00ed0e5f8554f9f5bb7d3239dcd753aae6ef237b219488b43d269db000000000000000000000000000000006a3fd6a7ec78cedae6776c50a965dbfd4833045ef1bb6029b1d264f9619efdae54ce5e17b33c43d81149cea4f5be845a5e02be4babc4e99775513aa7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:33 executing program 2: r0 = socket$inet6(0x10, 0x40000000000003, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a27d930a06000000a84308910000003900080008000c0000dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 09:31:33 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) 09:31:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:33 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) 09:31:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) 09:31:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14bc360000000056b5f900000008000100000008020500ac14341b08ea02100800050f01c04ba15487e93c07be747084ae15510a398fcd87510a7b4a7f93e8176aea8cf09c4bc720036940b600e0787e9bd5371aab65823d2a283c3ba7895bdb1da3d019341f721d55"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ftruncate(r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0xf0, 0x0) 09:31:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) 09:31:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d6bb7030000000000006a0a00fe000000008500000026000000b7ace264330a0cbf6e08d472ca3cb9c3fe2e8a1dfd9dbcbb79d68e19c175b61a266a284a7fcd49ab4a305bbea8c1e07ccf518f886c53a1b9cc77998fd8125976bbf8bdfd00c68e87e2db2a037814122b5da1512081fd8357dc9876799b3bead00ed0e5f8554f9f5bb7d3239dcd753aae6ef237b219488b43d269db000000000000000000000000000000006a3fd6a7ec78cedae6776c50a965dbfd4833045ef1bb6029b1d264f9619efdae54ce5e17b33c43d81149cea4f5be845a5e02be4babc4e99775513aa7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14bc360000000056b5f900000008000100000008020500ac14341b08ea02100800050f01c04ba15487e93c07be747084ae15510a398fcd87510a7b4a7f93e8176aea8cf09c4bc720036940b600e0787e9bd5371aab65823d2a283c3ba7895bdb1da3d019341f721d55"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ftruncate(r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') preadv(r5, &(0x7f00000017c0), 0xf0, 0x0) 09:31:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d6bb7030000000000006a0a00fe000000008500000026000000b7ace264330a0cbf6e08d472ca3cb9c3fe2e8a1dfd9dbcbb79d68e19c175b61a266a284a7fcd49ab4a305bbea8c1e07ccf518f886c53a1b9cc77998fd8125976bbf8bdfd00c68e87e2db2a037814122b5da1512081fd8357dc9876799b3bead00ed0e5f8554f9f5bb7d3239dcd753aae6ef237b219488b43d269db000000000000000000000000000000006a3fd6a7ec78cedae6776c50a965dbfd4833045ef1bb6029b1d264f9619efdae54ce5e17b33c43d81149cea4f5be845a5e02be4babc4e99775513aa7"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x4000000000000001) 09:31:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 09:31:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x4000000000000001) 09:31:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x4000000000000001) 09:31:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x4000000000000001) 09:31:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 09:31:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x4000000000000001) 09:31:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="d3ab27191a01002356ba602dff05", 0xe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) read(r2, &(0x7f0000000ac0)=""/245, 0xf5) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25", 0x33, 0x4000709, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c63343a53800267764bc90cfe8adb"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x7}, 0xa0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)='cpuset\x00', 0x7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 09:31:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x4000000000000001) [ 233.825958][ T7517] debugfs: File 'dropped' in directory 'loop0' already present! [ 233.862572][ T7517] debugfs: File 'msg' in directory 'loop0' already present! 09:31:38 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:31:38 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) [ 233.950233][ T7517] debugfs: File 'trace0' in directory 'loop0' already present! [ 234.123729][ T7534] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 234.180804][ T7538] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 09:31:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 09:31:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 09:31:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x1) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x4000000000000001) 09:31:38 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:31:39 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000580)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 234.700730][ T7554] hfsplus: invalid uid specified 09:31:39 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 234.743827][ T7554] hfsplus: unable to parse mount options 09:31:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x30c, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0, 0x4000}, 0x28) 09:31:39 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$tipc(0x1e, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r5}) getresuid(0x0, &(0x7f0000002ac0)=0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e00), &(0x7f0000002e40)=0xc) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r7, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x1) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r10) r11 = socket(0x10, 0x80002, 0x0) r12 = gettid() r13 = getpgrp(r12) sendmsg$nl_generic(r11, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x142}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0x0, 0x318, 0x70bd2b, 0x0, {}, [@generic, @typed={0x8, 0x0, @pid=r13}]}, 0x1c}}, 0x0) ioctl$TIOCSPGRP(r8, 0x5410, 0x0) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r14, 0x89e2, &(0x7f0000000100)) accept4(r14, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, 0x0, 0x0) fstat(r4, &(0x7f0000005940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005a00)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005780)=[{&(0x7f0000002b40)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, "", [@generic, @typed={0x4}, @typed={0x8, 0xa, @uid=r6}]}, 0x1c}, {0x0}, {&(0x7f0000004600)={0xf0c, 0x21, 0x800, 0x0, 0x25dfdbfd, "", [@nested={0xeb0, 0x5c, [@generic, @typed={0x8, 0x3b, @ipv4=@dev}, @typed={0x4, 0x90}, @typed={0x8, 0x59, @pid}, @generic="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", @generic, @typed={0x4}]}, @typed={0x4}, @nested={0x24, 0x53, [@typed={0x4, 0x5b}, @typed={0x8, 0x81, @fd=r2}, @generic="c371e614ce965d7661e0c0b3c2e49da7e3c7"]}, @nested={0x24, 0x2c, [@typed={0xc, 0x5d, @u64=0x8}, @typed={0x8, 0x44, @fd=r1}, @typed={0x4, 0x29}, @typed={0x8, 0x11, @u32=0xf7}]}]}, 0xf0c}], 0x3, &(0x7f00000059c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r15}}}], 0x20, 0x8000}, 0x20000000) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000200)=0xb) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)) accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0xe2a, 0x2, 0x0, 0x6, 0x0, 0x0, 0xa, 0x1a}}) sendfile(r0, r1, 0x0, 0x8000fffffffe) 09:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 235.122648][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 235.122679][ T23] audit: type=1804 audit(1571909499.578:31): pid=7579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir397141847/syzkaller.iUYafF/12/bus" dev="sda1" ino=16592 res=1 09:31:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 235.304988][ T23] audit: type=1804 audit(1571909499.628:32): pid=7579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir397141847/syzkaller.iUYafF/12/bus" dev="sda1" ino=16592 res=1 09:31:40 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:31:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:31:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 09:31:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x30c, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0, 0x4000}, 0x28) 09:31:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 235.896681][ T23] audit: type=1804 audit(1571909500.358:33): pid=7608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir397141847/syzkaller.iUYafF/12/bus" dev="sda1" ino=16592 res=1 09:31:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff}) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) setuid(0x0) setuid(0x0) request_key(0x0, 0x0, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) stat(0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 236.042008][ T23] audit: type=1804 audit(1571909500.438:34): pid=7579 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir397141847/syzkaller.iUYafF/12/bus" dev="sda1" ino=16592 res=1 09:31:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x30c, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0, 0x4000}, 0x28) 09:31:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x5000, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000018000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d) 09:31:40 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 236.206113][ T23] audit: type=1804 audit(1571909500.438:35): pid=7611 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir397141847/syzkaller.iUYafF/12/bus" dev="sda1" ino=16592 res=1 09:31:40 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$tipc(0x1e, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r5}) getresuid(0x0, &(0x7f0000002ac0)=0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e00), &(0x7f0000002e40)=0xc) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r7, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x1) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r10) r11 = socket(0x10, 0x80002, 0x0) r12 = gettid() r13 = getpgrp(r12) sendmsg$nl_generic(r11, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x142}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0x0, 0x318, 0x70bd2b, 0x0, {}, [@generic, @typed={0x8, 0x0, @pid=r13}]}, 0x1c}}, 0x0) ioctl$TIOCSPGRP(r8, 0x5410, 0x0) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r14, 0x89e2, &(0x7f0000000100)) accept4(r14, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, 0x0, 0x0) fstat(r4, &(0x7f0000005940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005a00)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005780)=[{&(0x7f0000002b40)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, "", [@generic, @typed={0x4}, @typed={0x8, 0xa, @uid=r6}]}, 0x1c}, {0x0}, {&(0x7f0000004600)={0xf0c, 0x21, 0x800, 0x0, 0x25dfdbfd, "", [@nested={0xeb0, 0x5c, [@generic, @typed={0x8, 0x3b, @ipv4=@dev}, @typed={0x4, 0x90}, @typed={0x8, 0x59, @pid}, @generic="baefa7490bef632cafb0925ac7933ae20268e3c60f6c53da6cbeccba7abbd4b8802faef87276612667cb5633a67882bc41f3904ff5fa392e44ff76c81f3fdc138ab801d8c1d70ddcb694a03069decb2dc62a8c0314b7eff50d20f3942d4a5aae429d82bd907d3b821cee29caf80b6bbc531ec7251e45188c0120cf9001e5e39634e3c8b48a2e61511bd015de9c917c5bc957b98a47e184c2a86c0b4d19692b9ad03bdc9214df0545a551bd3655f70359a6824bf10dc8bd4a9cba21499356cfbd542d0c4381d7ce95652b1bda17495ed20000078546390916a4c3eb6ea899ae41cff7d72de02e6ba7896623aa012a09bd6ff58a952b9e9499388b3d7923ef5566266850458813fd25e904b3f218e4f0594e39aaccda41a471d4c8ccb60dd2f4b4b2524add2daf9ded78ce91ad95c405c2601640e0c7d68d8c02304738d8ee3a91fb48da79740086608e304ca9fb7e1fc4cfd5ebcd088a6a2856e82d4980be6c6466048399b1dd43dc9bcea7a25d90b203814efd94e5ef80d9059cc7b7b97c5bb72dbbf7ea4ce536ee7ff24e7672a36c25ff76bfdfb6e89ee05bfdc1738643e1cc7568370f67d4d2f01c2bc50dd918496b1ddd822572b89434ad728ce8dfce0ecde2dbf0b602b2989955e52f37d0519da2ba8af5a2b34312821ba2fca34d61357f472b3399ed6c5ca0abf3f8d4142f33efeffacc2acf800e16c5158e2dce34a002cc705862aeddec287e3ce7432c2d203151cd903a3215b2e313e6e6cedf2555e12ac137c58a830e25b1cdbecb61bcb45009796364b71422ab5be5dfdf19b3cea2da5aa96e95f15070142d87e865809dabb6bc47f7213ff7cb4ee6b2cff44a22d9b4771ff6bc6cb619d9e942f4dcbba06ecd49cb930604b8af9b6888215d324932322f476f0b4715e7a55bcf6d303b389caabd0bece485147beef5bb6eb54fb6f7dd004f80b6c3c45474fc2d2a515171a7f7026b4bc757cadf1110c0f25734c78b09a09a12a2ae3bb123d63c85f34a8a61ebaa000ffc1b3e99ba2576311db4e8d286823e7fd115942e5230819835cabdfed601b67a7a712e050cb741113e3fc9032acc8de00ad5c6b367824ce425d28e46841761662a6b2788e29f857a9afbea745e5d10111100aa170e2fc0fe183ef755e132467efe949ab3e89c3b66650ffe8447e1a6439222bbac127e90e10a22703d9765f0d50c2a8b89fc51a7abd8bbe7c4140701cf0b1f64e0cf01d8cbb4e5a370125f43f93861dd8ae1a59f50c7d16f53c01727f842a3f1317d2c161ee563f4aa49730f0e4599d41717ec94a75b6acd34e585367fec6be6a2ac3a9fb7ecd41486ccc8ce570a20ec1b3ca146ade9bdb5d7ac7a9c1c290a3366aeb8b21d830a3748da063580022288404eea8ef5014f01b81de3944df4330abe8b099be8d48ad9e7484561f4676ff5f02b13a307dc179733660e111d4f4d624b31d2c51a2a88abe6e1adf1ff999e097325f46a2bb2339f712174ce6418c2057d6e11d755cc389ea5ff5300c4542482c5ba0ad30e604dbd3f8114cb34ea5b3445a6e070509598feed7e130b75c4a13880c2a0ac5e15aa253caef0c79eb2f9520ac5e495d3d8f9ec3891a44134e5bd0278c6b6d0b8f009c6ce324a24cd7c46868e58a070000c7c2179cc237bde0d654f4c165c0c2fd1b405ce04f3e1a5009609e8459fd5f928f91683f02c7d58bee43634895e0a94010eaec9fdebbf8bc3c139c5047f9622688a2c8321770da221e2b9cfce37d9104fcc3d6a77217640c818092d9c1d58be313aecab7528cf79d308aef8b4477750388b81b6e897c618b72bc36aec583ef5584dbe8e36d15ad874192d735bf1c41c4ef114b4877bc094add4502d4962795e753d958a1b2283cb7f575bbfa3e442f409b40a25273dd3d1d9e952d5f63ba309d81d4b9441378f46a5196141fde7f2af8f5f9c29ba0bf4154a8a559f030e84d230a3f1a9540f56f10ada8235a94a5f30cfc36d4b95a2b553348fd410a887b5e8f7e85fa70079c8236217f96f2b9406d6100a00695a72670e01c81161cba63d165242f29d34f4c8edcf8c1f0639ec4aadb40fbd2a8af2fb887723c506366229be79a57fc02840e4f8eca14c1b6aa3d05ef4d8dded9a48705046131336fce455bf73447786dd8630bbd99c30211930c5b328fe6ed131aca8bce4b9ab5a3354fe63254c114d7fb7efd038a346000b320528b30e256b09d2ee83e3a87fdb2b0e0f48278639eebbbcfcc2b735149e17d7587aad77f5b36eb07078fe8915e7c93ecc177ee29c526b89313a41cfd97de99a427f207050b1a25255de9407649213c2021c373a457dd6ac0b8db454fd7a946d393705d015121e22736fb40f57f047819f2b686e686c9f96670a77b7558e1b7b951536b428e0bccbadb27f975da0509be49c6e0ff87f7d66e82bb03949d302780553c0777fa08efb937ae62196e4eacfc023a7a1484fcecc26e146799b8cbd071b1ac83f73b10a4d0e613e7330a4bbdba4dcda1551aa1116277db5955f2a930814277379137c79be2c3051e38475c0ef2aeead3e815ffdae0466a01aed34b93de80071d3150e393f43b39172684b80a2556eb2df9147e2177510669d774e12051e5f1564f0b10f31fcc4dac163b0bc709689b599236bdb3d2a4381ad82c92e408f05a2009985ea32a1e8660539c6d528909bcddfff8683fc2bcaf8c17abf83d8df510d4befcdf99641b962048247dd0dcbaf759b5b3035a2eef2c60fcffbd48a75a9e0729490aa736740f4ca8c4bcabe846e33814969184c1253cce0d85a88424b74fb0b38b38a717b33b505d94ce1864a36f7b120d3afe4ed9d556856402f4aff90e614eddef2841f5b701b8a431372ef120228e7732ad370707838e35b39c2b1b4e7da7fac1c78252845c7f62bd1d11e66696517477042acfbbd70eabe620b9cdefe6b680c51f9367b8965212496e2fc61a6f0943e4f1e372f54dd8ed3ee5000494790cc2c905267bb237ad3743268c492a38ceacd383fecd6600be27ce18124be87236b541783f90efc2c08b51d2da3b451b34e193dda02da8cad0645f8db5043aaf24a085972800e73779da6ce922006d74739aa89f658f8ef76a39a1f368879266b4ec9e1a51aec7cdbf69839a1a1f48c7dc50019dbada90fce4776e60c3ea5df8433ebbb6e2ba65a3073ec1d8b5f82ae41880e5f96ff3088b3806dba1bbe50060cc43ef62254a1acad599dc1cf7567fe4e818d74598f9712c5aaa5bfa98826c72b09a43fd885f008d5d834f71e5e20c3df59fc1205a3d5628f9bf8a3d625dfdde805a54204bd921c5355d48d222e438046ba37d878da7df425f1de2bb1fdc5a119a29f8b5d7f76a384824aae932dda5f993ade43b7cf1d5082a5677c468f380cb608648b64703dbae580a36b0b70d1fd098368021bea9a29ea61c1f3052e148767c28758808d944df5f886e74d4a03223c392c1fcf82e7abebc6afacecf1356bc8f849db86ba33b952275f0ab5bf3d1349d62a070be99c9afea525d8c9a643f52502af32bbc414ae48941d9e76a80b84de0bb7e8e6382367d5f0f6c4fcdc6cce9d0e82a4a14f62340afb5d7a86ca33ec623dfae1e4151ab07ca82d27367856da93df2c00dc9983619f1174644418bca7109421f1522b52d1e03061764292592bfb92e46e8e3859db3bdb7c7fee0d1c90febcb48a30a112fb7393851e8db314586e24acbbf7d34b987e6905511bc4ffed888dcd72fccef8ae86e0bc0c5f4814b5de45575669e015e447ae76399aadf89d23fd79a6375f2daea4a3e3ae08ea6e3c6515d561399674004b0ff8a4ef67d4051ca511a590afe272dbc8e7d7e7979193ef68ca7f878aa6627f5ff817707f95c156953089c75d1b3e9ccf08e12e7447617e9dedae011ae6c8a2b4c2537b7df8f7433e3f89359650c2b48e8cf9eeb952fecee6652a68f5ab9b047cbe89e503b4b308489778fd993ed8d7a41a9303fff09f3a2b1ea0fbd191f6a714e2cec92b04d39f93f807ae85a951a815f881a3e9f740dbfb508f1cf8868244cc4decd5c5419ab40af27a6ebec10d5ba995983d3e1329553db3d7ded14ebf5411545494f5b163dafb99054a8fe611422428afd9418b2bf62dcda5f8ecd6ce87bad7da6a800bf30fda585dfa3e42a47f3f514c5e798ae1a3c9407d64ca7c8104793005dd4c6ab5f79dee4d3cb68b99f2293aaaa1b408eea7bb306e25065367f525767a04c2f62bcecdac814fa4db2907e6db3fa7a98b4bcabb2194f9051700bf403b1351ff7151e4e6a009989b44d12a64a7c88290055fb9cb97bf16c9e346ba3b75da43f1dc8e38fb0634ac4fa09761b428ab7b1a6f7cac51231e333153910036afd05340123a7565322a89976b909bcdedab740c202ad64ec6b4ccc234f2e6c6b36f29af6dd54c92e337c840605b733a914ac94293dfa836af93cad0f2cc08b8241b62712a76664f1e97ecf982cb6781398bcdebcf454207fb759fcdf08522b6896dc796e99bbf171e1fd04abdb6ffe831196dc3ab0786f349e69554197d80fcbf3f597b0a899e5854711f76c6f0148997beb8f1a5d9d9a358e521874e0a03f77a556ea1a2917b742d2c3c1eb5da47b131d6c21877d57026241561648922d77d1f76ec9f46af49436159f327b4bca4a2ef44fdbf3cd766b948d99f0d9c8fe02209973057962104ca71276ff93cbe0ea2125d72d585ccf7027a8dbf53b11ff65acc992a10dcc512dcdaeb7b4f70f0600818dd449aa290d76313334570600e455d2169296d04646915d8fb4a1d84e98073bfa1287cad3cbcb1bc4c2c74db65d831c4764e7df69b2740aeac2d08a9ca70234c271b531065a285ef1a697eef2adf4a5002b7d2be6ed83b0ea9fb491f999a1b372c56bfd6c4970fa73b1756cc01834dd407deae5d6012786eb7a4576174261694fd7e6da45fc6512f33426d361a0169de2cb36a5580d473a9a2750798912e2ba65497f9cc98be491a251913ed3d951e8c9b56ce0c87afc8831e53a309086229ca7ef07781e9788ac0c62370a8b935d5a8cc91687433745407848f2ba78eb91bccab4c38453ddc3538972ec26032e4851d171f6800549aa384c9329a7cb906d19a7342b55ca7803371d4f1934f2f309b1c69ddb5ec8677776caccf89418a72ed26a4fa2eccbd2f00d5efc52e633f25f54e0293050be637c3e5699ccd0b3d1900dc3f91bdfaa2ed4b5ee2de809aa9011ff49f682d8d86cbd5af79b2d40f8af8cdf5c50fd8fc94bd9ef0da6c303b065f4e8a61dbc39423577b46707b77", @generic, @typed={0x4}]}, @typed={0x4}, @nested={0x24, 0x53, [@typed={0x4, 0x5b}, @typed={0x8, 0x81, @fd=r2}, @generic="c371e614ce965d7661e0c0b3c2e49da7e3c7"]}, @nested={0x24, 0x2c, [@typed={0xc, 0x5d, @u64=0x8}, @typed={0x8, 0x44, @fd=r1}, @typed={0x4, 0x29}, @typed={0x8, 0x11, @u32=0xf7}]}]}, 0xf0c}], 0x3, &(0x7f00000059c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r15}}}], 0x20, 0x8000}, 0x20000000) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000200)=0xb) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)) accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0xe2a, 0x2, 0x0, 0x6, 0x0, 0x0, 0xa, 0x1a}}) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 236.611816][ T23] audit: type=1804 audit(1571909501.068:36): pid=7631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir397141847/syzkaller.iUYafF/13/bus" dev="sda1" ino=16601 res=1 [ 236.690516][ T23] audit: type=1804 audit(1571909501.088:37): pid=7631 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir397141847/syzkaller.iUYafF/13/bus" dev="sda1" ino=16601 res=1 09:31:41 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 09:31:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x30c, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0, 0x4000}, 0x28) 09:31:41 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) [ 237.231957][ T23] audit: type=1800 audit(1571909501.688:38): pid=7643 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16607 res=0 [ 237.271676][ T7644] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.348343][ T7647] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 237.375377][ T23] audit: type=1804 audit(1571909501.828:39): pid=7648 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir856644748/syzkaller.APvIMd/12/file0/file0" dev="sda1" ino=16607 res=1 09:31:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x30c, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0, 0x4000}, 0x28) 09:31:42 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda313ecc4d78f60a8e9b5b"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 09:31:42 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$tipc(0x1e, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r5}) getresuid(0x0, &(0x7f0000002ac0)=0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e00), &(0x7f0000002e40)=0xc) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r7, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x1) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r10) r11 = socket(0x10, 0x80002, 0x0) r12 = gettid() r13 = getpgrp(r12) sendmsg$nl_generic(r11, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x142}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0x0, 0x318, 0x70bd2b, 0x0, {}, [@generic, @typed={0x8, 0x0, @pid=r13}]}, 0x1c}}, 0x0) ioctl$TIOCSPGRP(r8, 0x5410, 0x0) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r14, 0x89e2, &(0x7f0000000100)) accept4(r14, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, 0x0, 0x0) fstat(r4, &(0x7f0000005940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005a00)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005780)=[{&(0x7f0000002b40)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, "", [@generic, @typed={0x4}, @typed={0x8, 0xa, @uid=r6}]}, 0x1c}, {0x0}, {&(0x7f0000004600)={0xf0c, 0x21, 0x800, 0x0, 0x25dfdbfd, "", [@nested={0xeb0, 0x5c, [@generic, @typed={0x8, 0x3b, @ipv4=@dev}, @typed={0x4, 0x90}, @typed={0x8, 0x59, @pid}, @generic="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", @generic, @typed={0x4}]}, @typed={0x4}, @nested={0x24, 0x53, [@typed={0x4, 0x5b}, @typed={0x8, 0x81, @fd=r2}, @generic="c371e614ce965d7661e0c0b3c2e49da7e3c7"]}, @nested={0x24, 0x2c, [@typed={0xc, 0x5d, @u64=0x8}, @typed={0x8, 0x44, @fd=r1}, @typed={0x4, 0x29}, @typed={0x8, 0x11, @u32=0xf7}]}]}, 0xf0c}], 0x3, &(0x7f00000059c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r15}}}], 0x20, 0x8000}, 0x20000000) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000200)=0xb) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)) accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0xe2a, 0x2, 0x0, 0x6, 0x0, 0x0, 0xa, 0x1a}}) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 237.836386][ T23] audit: type=1804 audit(1571909502.288:40): pid=7654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir856644748/syzkaller.APvIMd/12/file0/file0" dev="sda1" ino=16607 res=1 09:31:42 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 238.037906][ T7660] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 09:31:42 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) [ 238.089242][ T7665] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:31:42 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 09:31:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x30c, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0, 0x4000}, 0x28) [ 238.684871][ T7682] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.794231][ T7683] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:31:43 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x30c, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9bbe0800", 0x0, 0x4000}, 0x28) 09:31:43 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$tipc(0x1e, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r5}) getresuid(0x0, &(0x7f0000002ac0)=0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e00), &(0x7f0000002e40)=0xc) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r7, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r8 = syz_open_dev$sndpcmc(0x0, 0x0, 0x1) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r10) r11 = socket(0x10, 0x80002, 0x0) r12 = gettid() r13 = getpgrp(r12) sendmsg$nl_generic(r11, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x142}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, 0x0, 0x318, 0x70bd2b, 0x0, {}, [@generic, @typed={0x8, 0x0, @pid=r13}]}, 0x1c}}, 0x0) ioctl$TIOCSPGRP(r8, 0x5410, 0x0) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r14, 0x89e2, &(0x7f0000000100)) accept4(r14, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r14, 0x0, 0x10, 0x0, 0x0) fstat(r4, &(0x7f0000005940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005a00)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005780)=[{&(0x7f0000002b40)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, "", [@generic, @typed={0x4}, @typed={0x8, 0xa, @uid=r6}]}, 0x1c}, {0x0}, {&(0x7f0000004600)={0xf0c, 0x21, 0x800, 0x0, 0x25dfdbfd, "", [@nested={0xeb0, 0x5c, [@generic, @typed={0x8, 0x3b, @ipv4=@dev}, @typed={0x4, 0x90}, @typed={0x8, 0x59, @pid}, @generic="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", @generic, @typed={0x4}]}, @typed={0x4}, @nested={0x24, 0x53, [@typed={0x4, 0x5b}, @typed={0x8, 0x81, @fd=r2}, @generic="c371e614ce965d7661e0c0b3c2e49da7e3c7"]}, @nested={0x24, 0x2c, [@typed={0xc, 0x5d, @u64=0x8}, @typed={0x8, 0x44, @fd=r1}, @typed={0x4, 0x29}, @typed={0x8, 0x11, @u32=0xf7}]}]}, 0xf0c}], 0x3, &(0x7f00000059c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r15}}}], 0x20, 0x8000}, 0x20000000) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000200)=0xb) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)) accept4(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0xe2a, 0x2, 0x0, 0x6, 0x0, 0x0, 0xa, 0x1a}}) sendfile(r0, r1, 0x0, 0x8000fffffffe) 09:31:43 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) 09:31:43 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) 09:31:43 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) [ 239.530785][ T7693] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.567408][ T7693] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:31:44 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) 09:31:44 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="fd0000002901000000000000000000000000000000000000007e25cc90d78a27fe07002e7066696c6530ac4f4ca927347482f0ace44e9ad67be1d466fce37f8bc603353610afce743204a957f9cac53b0a2ed6a3f287f1bbe56efe37046c882918c2f3857c98e383b7dd853f714b7b7ae6e5e20f296c9beedf74e5ee0cdcd20600e314205c61a40dfa646510d062feb37b3c304d85a2fc84c69295f3c6669f71e0a558a3146da922616932fb0d00ac5707af5f2b0fd46d8c3904d146586216fa0374ecbbdf103f97cb7195ec3be622d00000000000182d8baa708b1f97806b4c8a4e338e791e256ab473fbdeaa69198ca35af9f53cff6a12766d16a1e4a63a56cb2cd4247ad0dde57520654b0a28ce74c466b0151fcc8ebc4dffe614153f9e357c793e6072621acbce88e01b86dd8c5105967b23a7a5f50719fce094a9b0aa5381a68975250e7bda313ecc4d78f60a8e9b5b"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) [ 240.123258][ T7715] attempt to access beyond end of device [ 240.129200][ T7715] loop0: rw=2049, want=130, limit=112 [ 240.175063][ T23] kauditd_printk_skb: 9 callbacks suppressed [ 240.175096][ T23] audit: type=1804 audit(1571909504.628:50): pid=7719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir856644748/syzkaller.APvIMd/14/file0/file0" dev="sda1" ino=16580 res=1 [ 240.433861][ T23] audit: type=1800 audit(1571909504.698:51): pid=7718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16617 res=0 09:31:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x9, [{0x0, 0x2, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) [ 240.575807][ T7724] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.644899][ T7726] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:31:45 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) 09:31:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = shmget(0x2, 0x2000, 0x1414, &(0x7f0000ffe000/0x2000)=nil) geteuid() fstat(r0, &(0x7f0000000140)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x101000, 0x38) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r4 = syz_open_dev$midi(0x0, 0x0, 0x101000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000400)={{0xa, 0x0, 0x0, 0x2, 'syz0\x00'}, 0x6, 0x100, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000200)=['/dev/v4l-subdev#\x00'], 0x11, [], [0x0, 0x0, 0x400, 0x9]}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) shmctl$IPC_SET(r2, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000000)={0x0, 0x1, &(0x7f00000000c0)="6e2e4656ac88", {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x236359652e0ae99c}}) 09:31:45 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) 09:31:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x9, [{0x0, 0x2, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) [ 240.875678][ T23] audit: type=1804 audit(1571909505.328:52): pid=7730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221017817/syzkaller.dFtvd8/17/file0" dev="sda1" ino=16617 res=1 09:31:45 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) [ 241.297123][ T23] audit: type=1800 audit(1571909505.758:53): pid=7748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16619 res=0 [ 241.306992][ T7750] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 09:31:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x9, [{0x0, 0x2, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 09:31:45 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) [ 241.417574][ T23] audit: type=1800 audit(1571909505.838:54): pid=7744 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=23 res=0 09:31:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 241.471096][ T7750] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 241.575022][ T7762] attempt to access beyond end of device [ 241.581004][ T7762] loop4: rw=2049, want=130, limit=112 [ 241.585283][ T23] audit: type=1804 audit(1571909505.898:55): pid=7758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir829881392/syzkaller.aTaSjQ/16/file0" dev="sda1" ino=16619 res=1 09:31:46 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xd8) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r1 = socket(0x3, 0x4, 0x0) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x102, 0x0, 0x6}}, 0x14) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000002300817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) close(r4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, r5}}], [{@measure='measure'}, {@euid_lt={'euid<', r6}}, {@obj_role={'obj_role', 0x3d, '9p\x00'}}]}}) bind$tipc(r3, &(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}, 0x3}}, 0x1ac417f0bcad037c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer2\x00', 0x90d082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000340)={0x3}, 0x0, &(0x7f00000003c0)={0x0, 0x1c9c380}, 0x8) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x16, &(0x7f0000000100)) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x388, 0xffffffffffffffff) [ 241.792743][ T23] audit: type=1804 audit(1571909506.008:56): pid=7762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir856644748/syzkaller.APvIMd/15/file0/file0" dev="loop4" ino=23 res=1 09:31:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x9, [{0x0, 0x2, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) [ 241.959436][ T23] audit: type=1800 audit(1571909506.288:57): pid=7770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16627 res=0 [ 242.077608][ T23] audit: type=1804 audit(1571909506.538:58): pid=7782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221017817/syzkaller.dFtvd8/18/file0/file0" dev="sda1" ino=16627 res=1 [ 242.152894][ T7780] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 09:31:46 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) [ 242.242938][ T7785] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:31:46 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) 09:31:47 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d", 0xa1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='\x00', 0xfffffffffffffff9) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r9, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) r11 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) sendfile(r1, r8, 0x0, 0x7fffffa7) 09:31:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 09:31:47 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'md5sum\\'}}, 0x28) [ 242.654424][ T23] audit: type=1800 audit(1571909507.108:59): pid=7799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16579 res=0 09:31:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 09:31:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 09:31:47 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'md5sum\\'}}, 0x28) 09:31:48 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) 09:31:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) [ 243.884299][ T7841] attempt to access beyond end of device [ 243.890264][ T7841] loop1: rw=2049, want=130, limit=112 09:31:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'md5sum\\'}}, 0x28) 09:31:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 09:31:48 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'md5sum\\'}}, 0x28) 09:31:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x40}}, 0x0) 09:31:49 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) 09:31:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 09:31:49 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) 09:31:49 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) 09:31:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 09:31:49 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) [ 245.336399][ T23] kauditd_printk_skb: 12 callbacks suppressed [ 245.388065][ T23] audit: type=1804 audit(1571909509.788:72): pid=7896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir491882294/syzkaller.6CUa9o/27/bus" dev="sda1" ino=16649 res=1 [ 245.653066][ T23] audit: type=1800 audit(1571909509.788:73): pid=7896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16649 res=0 09:31:50 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) [ 245.776394][ T23] audit: type=1804 audit(1571909509.828:74): pid=7897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115890078/syzkaller.v8jehs/19/file0/bus" dev="sda1" ino=16650 res=1 [ 245.855626][ T23] audit: type=1800 audit(1571909509.828:75): pid=7897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16650 res=0 09:31:50 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) [ 245.888050][ T23] audit: type=1804 audit(1571909509.828:76): pid=7898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir856644748/syzkaller.APvIMd/18/file0/bus" dev="sda1" ino=16651 res=1 09:31:50 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) 09:31:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 245.990577][ T23] audit: type=1800 audit(1571909509.828:77): pid=7898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16651 res=0 09:31:50 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(r1, &(0x7f0000000600)="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", 0x1bc) sendfile(r1, r7, 0x0, 0x7fffffa7) 09:31:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 246.302458][ T23] audit: type=1804 audit(1571909510.758:78): pid=7917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221017817/syzkaller.dFtvd8/21/file0/bus" dev="sda1" ino=16625 res=1 [ 246.447083][ T23] audit: type=1800 audit(1571909510.758:79): pid=7917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16625 res=0 [ 246.630351][ T23] audit: type=1804 audit(1571909511.058:80): pid=7936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115890078/syzkaller.v8jehs/20/file0/bus" dev="sda1" ino=16655 res=1 [ 246.780690][ T7921] ================================================================== [ 246.788933][ T7921] BUG: KCSAN: data-race in __skb_try_recv_from_queue / unix_dgram_sendmsg [ 246.797432][ T7921] [ 246.799769][ T7921] write to 0xffff8881214c14e0 of 4 bytes by task 7927 on cpu 0: [ 246.807456][ T7921] __skb_try_recv_from_queue+0x387/0x440 [ 246.813096][ T7921] __skb_try_recv_datagram+0xfa/0x2b0 [ 246.818534][ T7921] unix_dgram_recvmsg+0xfd/0xba0 [ 246.823486][ T7921] sock_recvmsg_nosec+0x5c/0x70 [ 246.828350][ T7921] ___sys_recvmsg+0x1a0/0x3e0 [ 246.833077][ T7921] do_recvmmsg+0x19a/0x5c0 [ 246.837567][ T7921] __sys_recvmmsg+0x1ef/0x200 [ 246.842251][ T7921] __x64_sys_recvmmsg+0x89/0xb0 [ 246.847150][ T7921] do_syscall_64+0xcc/0x370 [ 246.851657][ T7921] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.857596][ T7921] [ 246.859934][ T7921] read to 0xffff8881214c14e0 of 4 bytes by task 7921 on cpu 1: [ 246.867478][ T7921] unix_dgram_sendmsg+0x9ef/0xc80 [ 246.872506][ T7921] sock_sendmsg+0x9f/0xc0 [ 246.876910][ T7921] ___sys_sendmsg+0x2b7/0x5d0 [ 246.881254][ T23] audit: type=1800 audit(1571909511.058:81): pid=7936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16655 res=0 [ 246.881609][ T7921] __sys_sendmmsg+0x123/0x350 [ 246.906361][ T7921] __x64_sys_sendmmsg+0x64/0x80 [ 246.911220][ T7921] do_syscall_64+0xcc/0x370 [ 246.915726][ T7921] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.922042][ T7921] [ 246.924378][ T7921] Reported by Kernel Concurrency Sanitizer on: [ 246.930545][ T7921] CPU: 1 PID: 7921 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 246.938345][ T7921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.948407][ T7921] ================================================================== [ 246.956506][ T7921] Kernel panic - not syncing: panic_on_warn set ... [ 246.963104][ T7921] CPU: 1 PID: 7921 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 246.970909][ T7921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.980971][ T7921] Call Trace: [ 246.984278][ T7921] dump_stack+0xf5/0x159 [ 246.988531][ T7921] panic+0x210/0x640 [ 246.992437][ T7921] ? vprintk_func+0x8d/0x140 [ 246.997044][ T7921] kcsan_report.cold+0xc/0x10 [ 247.001796][ T7921] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 247.007368][ T7921] __tsan_read4+0x2c/0x30 [ 247.011742][ T7921] unix_dgram_sendmsg+0x9ef/0xc80 [ 247.016824][ T7921] ? unix_stream_recvmsg+0xe0/0xe0 [ 247.021943][ T7921] sock_sendmsg+0x9f/0xc0 [ 247.026286][ T7921] ___sys_sendmsg+0x2b7/0x5d0 [ 247.030979][ T7921] ? preempt_schedule_irq+0x72/0x90 [ 247.036279][ T7921] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 247.042531][ T7921] ? debug_smp_processor_id+0x4c/0x172 [ 247.048007][ T7921] ? delay_tsc+0x8f/0xc0 [ 247.052269][ T7921] ? __const_udelay+0x36/0x40 [ 247.056948][ T7921] ? __udelay+0x10/0x20 [ 247.061119][ T7921] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 247.066780][ T7921] __sys_sendmmsg+0x123/0x350 [ 247.071479][ T7921] ? __tsan_read8+0x2c/0x30 [ 247.076002][ T7921] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 247.081731][ T7921] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 247.087368][ T7921] ? _copy_to_user+0x84/0xb0 [ 247.092053][ T7921] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 247.097697][ T7921] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 247.103352][ T7921] __x64_sys_sendmmsg+0x64/0x80 [ 247.108219][ T7921] do_syscall_64+0xcc/0x370 [ 247.112744][ T7921] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.118647][ T7921] RIP: 0033:0x459ef9 [ 247.122601][ T7921] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.142236][ T7921] RSP: 002b:00007fb0eca74c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 247.150665][ T7921] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459ef9 [ 247.158643][ T7921] RDX: 0000000000000318 RSI: 00000000200bd000 RDI: 0000000000000005 [ 247.166673][ T7921] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 247.174651][ T7921] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb0eca756d4 [ 247.182627][ T7921] R13: 00000000004c7b1f R14: 00000000004dd9b0 R15: 00000000ffffffff [ 247.191470][ T7921] Kernel Offset: disabled [ 247.195807][ T7921] Rebooting in 86400 seconds..