Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2019/12/17 08:51:30 fuzzer started 2019/12/17 08:51:32 dialing manager at 10.128.0.105:36995 2019/12/17 08:51:32 syscalls: 2686 2019/12/17 08:51:32 code coverage: enabled 2019/12/17 08:51:32 comparison tracing: enabled 2019/12/17 08:51:32 extra coverage: enabled 2019/12/17 08:51:32 setuid sandbox: enabled 2019/12/17 08:51:32 namespace sandbox: enabled 2019/12/17 08:51:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/17 08:51:32 fault injection: enabled 2019/12/17 08:51:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/17 08:51:32 net packet injection: enabled 2019/12/17 08:51:32 net device setup: enabled 2019/12/17 08:51:32 concurrency sanitizer: enabled 2019/12/17 08:51:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/12/17 08:51:41 adding functions to KCSAN blacklist: 'xas_find_marked' '__hrtimer_run_queues' 'tomoyo_supervisor' 'blk_mq_dispatch_rq_list' 'wbt_wait' 'ext4_sync_file' 'kcm_rfree' 'process_srcu' 'rcu_gp_fqs_check_wake' 'add_timer_on' 'lruvec_lru_size' 'do_try_to_free_pages' 'fprop_fraction_percpu' 'ext4_nonda_switch' 'run_timer_softirq' '__dentry_kill' 'ep_poll' 'tick_do_update_jiffies64' 'generic_write_end' 'pcpu_alloc' 'blk_mq_run_hw_queue' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' 'dd_has_work' 'audit_log_start' 'mod_timer' 'tick_sched_do_timer' 'pid_update_inode' 'kauditd_thread' 'n_tty_receive_buf_common' 'lookup_fast' 'blk_mq_get_request' 'ktime_get_real_seconds' 'rcu_gp_fqs_loop' 'copy_process' 'file_update_time' 'sit_tunnel_xmit' 'find_next_bit' 'echo_char' 'list_lru_count_one' 'do_syslog' 'mm_update_next_owner' 'virtqueue_disable_cb' 'ext4_da_write_end' 'generic_fillattr' 'xas_clear_mark' 'wbt_issue' 'vm_area_dup' '__lru_cache_add' '__delete_from_page_cache' '__snd_rawmidi_transmit_ack' 'do_exit' 'taskstats_exit' '__perf_event_overflow' 'find_get_pages_range_tag' 'balance_dirty_pages' 'ext4_free_inode' 'del_timer' 'add_timer' 'futex_wait_queue_me' 'iomap_dio_bio_actor' '__mark_inode_dirty' 'timer_clear_idle' 'tick_nohz_idle_stop_tick' 'ext4_has_free_clusters' 'ext4_free_inodes_count' '__ext4_new_inode' 'do_nanosleep' 08:55:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0x8010aebb, 0xf3e452a08c38053d) 08:55:04 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x80000000) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000040)=0x401, 0x2f1) sendmsg$unix(r1, &(0x7f0000000880)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x1000000}, 0x6e, 0x0}, 0x0) syzkaller login: [ 276.493107][ T7713] IPVS: ftp: loaded support on port[0] = 21 [ 276.593637][ T7713] chnl_net:caif_netlink_parms(): no params data found [ 276.620438][ T7713] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.628080][ T7713] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.635887][ T7713] device bridge_slave_0 entered promiscuous mode [ 276.643516][ T7713] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.651198][ T7713] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.659101][ T7713] device bridge_slave_1 entered promiscuous mode [ 276.677433][ T7713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.688298][ T7713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.706956][ T7713] team0: Port device team_slave_0 added [ 276.713912][ T7713] team0: Port device team_slave_1 added [ 276.731555][ T7717] IPVS: ftp: loaded support on port[0] = 21 08:55:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00'}) socket$kcm(0x11, 0xa, 0x300) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) [ 276.800228][ T7713] device hsr_slave_0 entered promiscuous mode [ 276.858376][ T7713] device hsr_slave_1 entered promiscuous mode [ 276.943483][ T7719] IPVS: ftp: loaded support on port[0] = 21 [ 276.952505][ T7713] netdevsim netdevsim0 netdevsim0: renamed from eth0 08:55:04 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 277.011507][ T7713] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 277.096262][ T7713] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.149913][ T7713] netdevsim netdevsim0 netdevsim3: renamed from eth3 08:55:05 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000300)='\x00', &(0x7f0000000540)=@random={'security.', '/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\''}, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x6, 0x0, 0x0, {0x0, 0x2}}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) [ 277.224110][ T7713] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.231206][ T7713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.238639][ T7713] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.245717][ T7713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.256271][ T7721] IPVS: ftp: loaded support on port[0] = 21 [ 277.329380][ T7717] chnl_net:caif_netlink_parms(): no params data found [ 277.450537][ T7713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.464322][ T7717] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.471506][ T7717] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.480625][ T7717] device bridge_slave_0 entered promiscuous mode [ 277.504131][ T7713] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.505122][ T7724] IPVS: ftp: loaded support on port[0] = 21 [ 277.516694][ T7717] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.537611][ T7717] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.545323][ T7717] device bridge_slave_1 entered promiscuous mode [ 277.583960][ T7721] chnl_net:caif_netlink_parms(): no params data found [ 277.599140][ T7717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.608628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.627647][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.635137][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.644364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 08:55:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa9, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 277.674973][ T7717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.716061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.727952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.736248][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.743304][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.752381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.761372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.771227][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.778360][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.786235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.797408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.806694][ T7719] chnl_net:caif_netlink_parms(): no params data found [ 277.825636][ T7713] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 277.837540][ T7713] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.854612][ T7717] team0: Port device team_slave_0 added [ 277.861091][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.869827][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.878471][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.886818][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.895768][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.904179][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.912591][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.921114][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.929778][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.938175][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.958133][ T7717] team0: Port device team_slave_1 added [ 277.996544][ T7730] IPVS: ftp: loaded support on port[0] = 21 [ 278.008823][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.016163][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.089697][ T7717] device hsr_slave_0 entered promiscuous mode [ 278.127831][ T7717] device hsr_slave_1 entered promiscuous mode [ 278.167636][ T7717] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.182750][ T7713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.195034][ T7719] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.202634][ T7719] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.210436][ T7719] device bridge_slave_0 entered promiscuous mode [ 278.239624][ T7721] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.246682][ T7721] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.254551][ T7721] device bridge_slave_0 entered promiscuous mode [ 278.264207][ T7721] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.273068][ T7721] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.280708][ T7721] device bridge_slave_1 entered promiscuous mode [ 278.287320][ T7719] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.294583][ T7719] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.304764][ T7719] device bridge_slave_1 entered promiscuous mode [ 278.361138][ T7717] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.382579][ T7734] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 278.419515][ T7717] netdevsim netdevsim1 netdevsim1: renamed from eth1 08:55:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0x8010aebb, 0xf3e452a08c38053d) [ 278.471764][ T7719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.486738][ T7717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.549579][ T7717] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 278.582063][ T7721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 08:55:06 executing program 0: 08:55:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) [ 278.632012][ T7719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.654738][ T7719] team0: Port device team_slave_0 added [ 278.672064][ T7721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.730653][ T7724] chnl_net:caif_netlink_parms(): no params data found [ 278.740552][ T7719] team0: Port device team_slave_1 added [ 278.783191][ T7721] team0: Port device team_slave_0 added [ 278.799901][ T7730] chnl_net:caif_netlink_parms(): no params data found [ 278.831729][ T7721] team0: Port device team_slave_1 added 08:55:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$TIOCCBRK(r0, 0x5428) [ 278.879698][ T7719] device hsr_slave_0 entered promiscuous mode [ 278.917832][ T7719] device hsr_slave_1 entered promiscuous mode [ 278.957600][ T7719] debugfs: Directory 'hsr0' with parent '/' already present! [ 278.990884][ T7717] 8021q: adding VLAN 0 to HW filter on device bond0 08:55:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) [ 279.033740][ T7724] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.045679][ T7724] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.053774][ T7724] device bridge_slave_0 entered promiscuous mode [ 279.099538][ T7721] device hsr_slave_0 entered promiscuous mode [ 279.127774][ T7721] device hsr_slave_1 entered promiscuous mode [ 279.167541][ T7721] debugfs: Directory 'hsr0' with parent '/' already present! [ 279.177313][ T7724] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.187779][ T7724] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.195418][ T7724] device bridge_slave_1 entered promiscuous mode [ 279.206107][ T7719] netdevsim netdevsim2 netdevsim0: renamed from eth0 08:55:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 279.303072][ T7719] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 279.356194][ T7719] netdevsim netdevsim2 netdevsim2: renamed from eth2 08:55:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) [ 279.423662][ T7724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.436421][ T7724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.445917][ T7730] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.456025][ T7730] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.464337][ T7730] device bridge_slave_0 entered promiscuous mode [ 279.473989][ T7730] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.485369][ T7730] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.493190][ T7730] device bridge_slave_1 entered promiscuous mode [ 279.516669][ T7719] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 279.592336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.609372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.618611][ T7730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.628854][ T7721] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.679367][ T7721] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.700235][ T7724] team0: Port device team_slave_0 added [ 279.707590][ T7717] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.715516][ T7730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.730078][ T7721] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.760540][ T7724] team0: Port device team_slave_1 added [ 279.771237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.779986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.788687][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.795780][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.803620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.812154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.820514][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.827559][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.835465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.849366][ T7730] team0: Port device team_slave_0 added [ 279.856812][ T7730] team0: Port device team_slave_1 added [ 279.863305][ T7721] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.979641][ T7724] device hsr_slave_0 entered promiscuous mode [ 280.017900][ T7724] device hsr_slave_1 entered promiscuous mode [ 280.058177][ T7724] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.119861][ T7730] device hsr_slave_0 entered promiscuous mode [ 280.157809][ T7730] device hsr_slave_1 entered promiscuous mode [ 280.217653][ T7730] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.239974][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.257139][ T7717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.267870][ T7717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.302866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.312529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.321339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.330115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.338846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.347168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.355567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.363988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.372295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.382679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.391047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.412056][ T7717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.432263][ T7730] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 280.490133][ T7730] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 280.529681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.538252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:55:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000500)) [ 280.566401][ T7730] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 280.602703][ T7730] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 280.664801][ T7721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.677096][ T7719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.692858][ T7724] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.733427][ T7724] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.791758][ T7724] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.844585][ T7721] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.853843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.861593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.869582][ T7724] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.920685][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.929447][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.938209][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.945235][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.953351][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.962015][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.970390][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.977407][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.986441][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.994645][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.010253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.018241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.029986][ T7719] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.056291][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.065399][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.073975][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.082946][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.091727][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.100414][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.108768][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.120000][ T7721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.131587][ T7721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.145941][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.154378][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.162793][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.171496][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.180126][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.188540][ T7731] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.195552][ T7731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.203438][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.211852][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.220163][ T7731] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.227178][ T7731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.236521][ T7731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.255626][ T7724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.263657][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.272964][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.281103][ T7716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.293205][ T7730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.307557][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.316480][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.325096][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.333781][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.342582][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.351553][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.367667][ T7721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.374835][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.382662][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.390716][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.398994][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.410686][ T7719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.422374][ T7719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.431125][ T7724] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.446908][ T7730] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.455265][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.463901][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.472289][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.479983][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.496101][ T7719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.522842][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.530972][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.539018][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.547511][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.555782][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.562881][ T7782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.570657][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.579500][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.587899][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.594911][ T7782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.602685][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.611506][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.619974][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.627021][ T7782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.635156][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.644360][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.653287][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.661964][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.671410][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.682822][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.693011][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.714978][ T7724] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.731720][ T7724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.747571][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.756938][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.770679][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.777779][ T7782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.803177][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.815488][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.824870][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.838545][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.847301][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.859971][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.867806][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 281.867843][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 281.921219][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.933428][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.943107][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.954602][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.963378][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.972255][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.979800][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.987299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.995897][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.007837][ T7724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.023925][ T7730] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.045703][ T7730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.061437][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.069705][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.078321][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.086823][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.097087][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.106861][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:55:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) dup(r0) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000528000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f00008ba000/0x3000)=nil) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(r1, 0x0, 0x8000) 08:55:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) [ 282.126765][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.134397][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.165594][ T7730] 8021q: adding VLAN 0 to HW filter on device batadv0 08:55:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340)}, 0x0) 08:55:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') accept(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) clone(0x402102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xa, 0x0, 0x0) 08:55:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000002c0)="0f20d86635200000000f22d83e0f01c4660fc7310f00d40fae72000f01c86726640fae7e060f7f69510f0db7c700baf80c66b89692018766efbafc0cb8cf66ef", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340)}, 0x0) 08:55:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000002c0)="0f20d86635200000000f22d83e0f01c4660fc7310f00d40fae72000f01c86726640fae7e060f7f69510f0db7c700baf80c66b89692018766efbafc0cb8cf66ef", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) 08:55:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:10 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x46, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f1d) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 08:55:10 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 08:55:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040003,user_id=', @ANYRESOCT]) [ 283.311522][ T7880] fuse: Bad value for 'fd' 08:55:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:13 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040), 0x4) 08:55:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000002c0)="0f20d86635200000000f22d83e0f01c4660fc7310f00d40fae72000f01c86726640fae7e060f7f69510f0db7c700baf80c66b89692018766efbafc0cb8cf66ef", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:13 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'f`Q', 0x30, 0x29, 0x0, @initdev={0xfe, 0x88, [0xa0], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1}}}}}}}, 0x0) 08:55:13 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 08:55:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x46, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f1d) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x20, 0xf9, 0x0, 0x9, 0x600, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, r2, 0x0, 0xffffffffffffffff, 0x8) 08:55:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 08:55:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) [ 285.791171][ C0] hrtimer: interrupt took 35486 ns 08:55:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 08:55:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000002c0)="0f20d86635200000000f22d83e0f01c4660fc7310f00d40fae72000f01c86726640fae7e060f7f69510f0db7c700baf80c66b89692018766efbafc0cb8cf66ef", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x46, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f1d) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x20, 0xf9, 0x0, 0x9, 0x600, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, r2, 0x0, 0xffffffffffffffff, 0x8) 08:55:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 08:55:16 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000040), 0xe) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') dup3(r1, r0, 0x0) 08:55:16 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:16 executing program 2: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0}, 0x50) 08:55:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 08:55:16 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:16 executing program 2: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x200680, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r2, r2) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xff, 0xb4b188f0c4cc821f) socket$nl_crypto(0x10, 0x3, 0x15) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, 0xffffffffffffffff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(0xffffffffffffffff, r4) shutdown(r5, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x800, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x4000000000000002) sendfile(r9, r7, 0x0, 0x6f0a77bd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getpid() openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r10 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(0xffffffffffffffff, 0x0, 0xc100) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) setfsgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:55:16 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 08:55:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:19 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 08:55:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:19 executing program 2: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x200680, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r2, r2) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xff, 0xb4b188f0c4cc821f) socket$nl_crypto(0x10, 0x3, 0x15) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, 0xffffffffffffffff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(0xffffffffffffffff, r4) shutdown(r5, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x800, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x4000000000000002) sendfile(r9, r7, 0x0, 0x6f0a77bd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getpid() openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r10 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(0xffffffffffffffff, 0x0, 0xc100) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) setfsgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:55:19 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 08:55:19 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:19 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:22 executing program 5: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x200680, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r2, r2) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xff, 0xb4b188f0c4cc821f) socket$nl_crypto(0x10, 0x3, 0x15) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r3, 0xffffffffffffffff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup2(0xffffffffffffffff, r4) shutdown(r5, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x800, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000003c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000119, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) r9 = syz_open_pts(r8, 0x4000000000000002) sendfile(r9, r7, 0x0, 0x6f0a77bd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getpid() openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r10 = socket$inet6(0xa, 0x0, 0x3c) sendmsg(0xffffffffffffffff, 0x0, 0xc100) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) setfsgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:55:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xe8030000, 0x0, 0x8000000055}, 0x98) 08:55:22 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:22 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:22 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:23 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xe8030000, 0x0, 0x8000000055}, 0x98) 08:55:25 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:25 executing program 5: 08:55:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:25 executing program 5: 08:55:25 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:25 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:25 executing program 5: 08:55:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:55:26 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:28 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:28 executing program 5: 08:55:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:55:28 executing program 2: 08:55:28 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:28 executing program 5: 08:55:28 executing program 2: 08:55:28 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:55:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:31 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:55:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffe65, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00050fd25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:55:31 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:31 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000016008105e00f80e045e4b37c4cb33fab463c16306910b0cf4da33a36819896bb8d76ecdb4cb92e0a0002", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:55:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:32 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffe65, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00050fd25a80648c63940d0124fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:55:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x6b, &(0x7f0000000040), 0x4) 08:55:34 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='io.weight\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7'], 0x1) 08:55:34 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:35 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000050200000000007966ed20320b661d17c24f613e91eaad9db357c6b285f18168190611702a3c066eb921ef59cb6b68050d53f3f98b27ab4f2906ac01ff9cc1a548f47300f5066d7bc406c30771dde66673907c"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0xa], 0x0, r0, 0x5, 0x1}, 0x3c) 08:55:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x185200, 0x0) 08:55:35 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x2}, 0x0) 08:55:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x5}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x30, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 08:55:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:37 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 08:55:37 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, 0x0, 0x0) 08:55:37 executing program 0: close(0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x5}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x30, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 08:55:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 08:55:38 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, 0x0, 0x0) 08:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"5d7a731b5ee61c42b569164ba68dd59feb5fa6477536feb698a8a5ecf67bb2e7302efdc860a449b14d1104f45a8d55c1b8f18397d6a4ee4e69cae026d7e2ea481b44a27624c7bce1239745b57462f6d83b07c4108d51762440b61edb9d4eb39a27f11a91e70a03bd4dc7b5ef212c59c1839b16716a013d0d50e1bfcaf7ef28b2fe9a380e5399d218e13477ce2d72ef4b4c79051c81e57f339ba29740608d7259577cbad226e8320ac93a087755622e58fbb934b70f5c07ac8ad59fbf9ed49a3ba967bc175661a7a712b5bddacfbf526cce889e2811af5bbe8498077d6e851f14436d64c7c961bea0a3d1d53d6e83bc49c88771a271bbbead48ee0da3a45c62b54c93d2ae2550d5ba54204a2f6e3b9057bf8522f35439c907fafe3c36a128c2b153281e7d54805e6af367d00200000001caff7e767ef510f0d5f6278fc41ff709000000000000009d710af492a9d366db93e3379b6e1b2ca04b180d67c67dc47dd144c46ab43c8b16942b3e3f164e9fa4564f8bcae5b4e35773a5d404d706a1162bff51fd46279383545bced0effa4ff73287cb05a4f213f55b33a64c0364bfe39c55195f499373960e7389e4014c6566e26f3c89352aec44e5fc970f6c9b8d9fe14eabe4e80ded86fd5377f53574dfc3d77e0ac2d4d5ff7cc28468a3400b52e9275c5571cd99342ca62d5b1c46a05fa7cc3dd9a516a742a4d63058f2f5595ff8485bf5344fe366d2dcc3b3fb6c2b7d488b9c75af6e3de2652d5596217000e860d540f4b3619f83b90a0a48596149b7d24e4798bc6da543163cfcc9f67b06f825efc95c118df836f55f2a4ac001b3a13fc1b8a57ac8b345bff504957c128445c35506de95828b5ee1096163b4f49b1dafdc788b3aa1b2f223bf391735bac936cfd35317eb6f2f663168789a2e912dc75908ae9728a23575fd4d3482a5b3d9436a3cd4fdefcc60d4368ca1e81baff93dfbea6066a7b1c0b7b34d2d4e2732b5e78d58fd00239339e7390b9aecb83bc65d113bf7bf15e5251a3e67bd1e6ee45e26de5e0f8d5e5ba6ede0b13a52961530569f632c79d7574ccdd0ce3e6ebba9b8fab724860fff8e48b20cdfdea7ae5523b25ab17c1304905790f1a87c8252d0066627b048b4cb1115e4f51beb2f66e0c26cb7e974690563bd5d07511187b7de805efb3fb30f621e2b45e6e8123a3779374fc0ad616ccecc4ca57fe46dceee1c6469edd29467caca9d6e9ae0403403b7a2db044978f952cf4b9358e0469805dcb64d73d8fbf5e0bbff1ce58b8fa7666cd1ca00ce51ca96e180203b278f075f4e880851b9d6c39047bcd3e60741c62c7819b5d64d73706c0bf8011f4f9a08ae9873760e3fafcb1ae33cd74cdf8c6c6576d1593ddce3c8e6d876905bdfdf9fc4bfdcdd88118df5063c79a96e9a358d0d6934555965291432506f9b4814588655fbd513f2"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:38 executing program 0: close(0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 08:55:38 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, 0x0, 0x0) 08:55:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:41 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 08:55:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:41 executing program 0: close(0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 08:55:41 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) 08:55:41 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) 08:55:41 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:41 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) 08:55:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x15) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 08:55:41 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) 08:55:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:44 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 08:55:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x291) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 08:55:44 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65f", 0x62}], 0x2}}], 0x1, 0x0) 08:55:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000003300190100000000000000000300007e9b0c0001000600060086ddffff"], 0x24}}, 0x0) 08:55:44 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) [ 316.388670][ T8341] input: syz0 as /devices/virtual/input/input5 08:55:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 316.541463][ T8356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 08:55:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14, 0xcd8c}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:55:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa9, &(0x7f0000000140)) 08:55:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:47 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) socket$inet6(0xa, 0x2, 0x0) 08:55:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:55:47 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:55:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14, 0xcd8c}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:55:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:55:47 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) [ 319.626739][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 319.626757][ T27] audit: type=1804 audit(1576572947.414:31): pid=8394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/33/file0" dev="sda1" ino=16746 res=1 [ 319.627063][ T8389] Process accounting resumed 08:55:47 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:55:47 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) [ 319.636765][ T27] audit: type=1804 audit(1576572947.414:32): pid=8389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/33/file0" dev="sda1" ino=16746 res=1 [ 319.682458][ T8402] Process accounting resumed [ 319.690620][ T8402] Process accounting resumed [ 319.714054][ T27] audit: type=1804 audit(1576572947.464:33): pid=8389 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/33/file0" dev="sda1" ino=16746 res=1 [ 319.753691][ T27] audit: type=1804 audit(1576572947.464:34): pid=8402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/33/file0" dev="sda1" ino=16746 res=1 [ 319.778015][ T27] audit: type=1804 audit(1576572947.484:35): pid=8402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/33/file0" dev="sda1" ino=16746 res=1 [ 319.807180][ T8402] Process accounting resumed 08:55:47 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:50 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:55:50 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:55:50 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 08:55:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:50 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"5d7a731b5ee61c42b569164ba68dd59feb5fa6477536feb698a8a5ecf67bb2e7302efdc860a449b14d1104f45a8d55c1b8f18397d6a4ee4e69cae026d7e2ea481b44a27624c7bce1239745b57462f6d83b07c4108d51762440b61edb9d4eb39a27f11a91e70a03bd4dc7b5ef212c59c1839b16716a013d0d50e1bfcaf7ef28b2fe9a380e5399d218e13477ce2d72ef4b4c79051c81e57f339ba29740608d7259577cbad226e8320ac93a087755622e58fbb934b70f5c07ac8ad59fbf9ed49a3ba967bc175661a7a712b5bddacfbf526cce889e2811af5bbe8498077d6e851f14436d64c7c961bea0a3d1d53d6e83bc49c88771a271bbbead48ee0da3a45c62b54c93d2ae2550d5ba54204a2f6e3b9057bf8522f35439c907fafe3c36a128c2b153281e7d54805e6af367d00200000001caff7e767ef510f0d5f6278fc41ff709000000000000009d710af492a9d366db93e3379b6e1b2ca04b180d67c67dc47dd144c46ab43c8b16942b3e3f164e9fa4564f8bcae5b4e35773a5d404d706a1162bff51fd46279383545bced0effa4ff73287cb05a4f213f55b33a64c0364bfe39c55195f499373960e7389e4014c6566e26f3c89352aec44e5fc970f6c9b8d9fe14eabe4e80ded86fd5377f53574dfc3d77e0ac2d4d5ff7cc28468a3400b52e9275c5571cd99342ca62d5b1c46a05fa7cc3dd9a516a742a4d63058f2f5595ff8485bf5344fe366d2dcc3b3fb6c2b7d488b9c75af6e3de2652d5596217000e860d540f4b3619f83b90a0a48596149b7d24e4798bc6da543163cfcc9f67b06f825efc95c118df836f55f2a4ac001b3a13fc1b8a57ac8b345bff504957c128445c35506de95828b5ee1096163b4f49b1dafdc788b3aa1b2f223bf391735bac936cfd35317eb6f2f663168789a2e912dc75908ae9728a23575fd4d3482a5b3d9436a3cd4fdefcc60d4368ca1e81baff93dfbea6066a7b1c0b7b34d2d4e2732b5e78d58fd00239339e7390b9aecb83bc65d113bf7bf15e5251a3e67bd1e6ee45e26de5e0f8d5e5ba6ede0b13a52961530569f632c79d7574ccdd0ce3e6ebba9b8fab724860fff8e48b20cdfdea7ae5523b25ab17c1304905790f1a87c8252d0066627b048b4cb1115e4f51beb2f66e0c26cb7e974690563bd5d07511187b7de805efb3fb30f621e2b45e6e8123a3779374fc0ad616ccecc4ca57fe46dceee1c6469edd29467caca9d6e9ae0403403b7a2db044978f952cf4b9358e0469805dcb64d73d8fbf5e0bbff1ce58b8fa7666cd1ca00ce51ca96e180203b278f075f4e880851b9d6c39047bcd3e60741c62c7819b5d64d73706c0bf8011f4f9a08ae9873760e3fafcb1ae33cd74cdf8c6c6576d1593ddce3c8e6d876905bdfdf9fc4bfdcdd88118df5063c79a96e9a358d0d6934555965291432506f9b4814588655fbd513f2"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:55:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:50 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 322.658285][ T27] audit: type=1804 audit(1576572950.454:36): pid=8432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/34/file0" dev="sda1" ino=16747 res=1 [ 322.659033][ T8423] Process accounting resumed 08:55:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 08:55:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) [ 322.827530][ T27] audit: type=1804 audit(1576572950.454:37): pid=8423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/34/file0" dev="sda1" ino=16747 res=1 [ 322.962474][ T8420] Process accounting resumed 08:55:50 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:55:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:50 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:50 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 08:55:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:50 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) [ 323.292972][ T27] audit: type=1804 audit(1576572951.084:38): pid=8473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/35/file0" dev="sda1" ino=16766 res=1 [ 323.319979][ T8470] Process accounting resumed 08:55:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) [ 323.341860][ T27] audit: type=1804 audit(1576572951.114:39): pid=8470 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/35/file0" dev="sda1" ino=16766 res=1 08:55:51 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:55:51 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x1) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) [ 323.418454][ T8470] Process accounting resumed 08:55:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) [ 323.719883][ T27] audit: type=1804 audit(1576572951.514:40): pid=8499 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/36/file0" dev="sda1" ino=16764 res=1 [ 323.720613][ T8490] Process accounting resumed [ 323.816623][ T8488] Process accounting resumed 08:55:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:53 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 08:55:53 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:55:53 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:53 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') 08:55:53 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:55:54 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:54 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) 08:55:54 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 326.907401][ T8517] Process accounting resumed [ 326.929583][ T8517] Process accounting resumed 08:55:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:55:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:56 executing program 5: socket$inet(0x2b, 0x1, 0x1) bind(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:56 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:55:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"5d7a731b5ee61c42b569164ba68dd59feb5fa6477536feb698a8a5ecf67bb2e7302efdc860a449b14d1104f45a8d55c1b8f18397d6a4ee4e69cae026d7e2ea481b44a27624c7bce1239745b57462f6d83b07c4108d51762440b61edb9d4eb39a27f11a91e70a03bd4dc7b5ef212c59c1839b16716a013d0d50e1bfcaf7ef28b2fe9a380e5399d218e13477ce2d72ef4b4c79051c81e57f339ba29740608d7259577cbad226e8320ac93a087755622e58fbb934b70f5c07ac8ad59fbf9ed49a3ba967bc175661a7a712b5bddacfbf526cce889e2811af5bbe8498077d6e851f14436d64c7c961bea0a3d1d53d6e83bc49c88771a271bbbead48ee0da3a45c62b54c93d2ae2550d5ba54204a2f6e3b9057bf8522f35439c907fafe3c36a128c2b153281e7d54805e6af367d00200000001caff7e767ef510f0d5f6278fc41ff709000000000000009d710af492a9d366db93e3379b6e1b2ca04b180d67c67dc47dd144c46ab43c8b16942b3e3f164e9fa4564f8bcae5b4e35773a5d404d706a1162bff51fd46279383545bced0effa4ff73287cb05a4f213f55b33a64c0364bfe39c55195f499373960e7389e4014c6566e26f3c89352aec44e5fc970f6c9b8d9fe14eabe4e80ded86fd5377f53574dfc3d77e0ac2d4d5ff7cc28468a3400b52e9275c5571cd99342ca62d5b1c46a05fa7cc3dd9a516a742a4d63058f2f5595ff8485bf5344fe366d2dcc3b3fb6c2b7d488b9c75af6e3de2652d5596217000e860d540f4b3619f83b90a0a48596149b7d24e4798bc6da543163cfcc9f67b06f825efc95c118df836f55f2a4ac001b3a13fc1b8a57ac8b345bff504957c128445c35506de95828b5ee1096163b4f49b1dafdc788b3aa1b2f223bf391735bac936cfd35317eb6f2f663168789a2e912dc75908ae9728a23575fd4d3482a5b3d9436a3cd4fdefcc60d4368ca1e81baff93dfbea6066a7b1c0b7b34d2d4e2732b5e78d58fd00239339e7390b9aecb83bc65d113bf7bf15e5251a3e67bd1e6ee45e26de5e0f8d5e5ba6ede0b13a52961530569f632c79d7574ccdd0ce3e6ebba9b8fab724860fff8e48b20cdfdea7ae5523b25ab17c1304905790f1a87c8252d0066627b048b4cb1115e4f51beb2f66e0c26cb7e974690563bd5d07511187b7de805efb3fb30f621e2b45e6e8123a3779374fc0ad616ccecc4ca57fe46dceee1c6469edd29467caca9d6e9ae0403403b7a2db044978f952cf4b9358e0469805dcb64d73d8fbf5e0bbff1ce58b8fa7666cd1ca00ce51ca96e180203b278f075f4e880851b9d6c39047bcd3e60741c62c7819b5d64d73706c0bf8011f4f9a08ae9873760e3fafcb1ae33cd74cdf8c6c6576d1593ddce3c8e6d876905bdfdf9fc4bfdcdd88118df5063c79a96e9a358d0d6934555965291432506f9b4814588655fbd513f2"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:56 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') 08:55:57 executing program 5: socket$inet(0x2b, 0x1, 0x1) bind(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:55:57 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:55:57 executing program 5: socket$inet(0x2b, 0x1, 0x1) bind(0xffffffffffffffff, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:55:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"5d7a731b5ee61c42b569164ba68dd59feb5fa6477536feb698a8a5ecf67bb2e7302efdc860a449b14d1104f45a8d55c1b8f18397d6a4ee4e69cae026d7e2ea481b44a27624c7bce1239745b57462f6d83b07c4108d51762440b61edb9d4eb39a27f11a91e70a03bd4dc7b5ef212c59c1839b16716a013d0d50e1bfcaf7ef28b2fe9a380e5399d218e13477ce2d72ef4b4c79051c81e57f339ba29740608d7259577cbad226e8320ac93a087755622e58fbb934b70f5c07ac8ad59fbf9ed49a3ba967bc175661a7a712b5bddacfbf526cce889e2811af5bbe8498077d6e851f14436d64c7c961bea0a3d1d53d6e83bc49c88771a271bbbead48ee0da3a45c62b54c93d2ae2550d5ba54204a2f6e3b9057bf8522f35439c907fafe3c36a128c2b153281e7d54805e6af367d00200000001caff7e767ef510f0d5f6278fc41ff709000000000000009d710af492a9d366db93e3379b6e1b2ca04b180d67c67dc47dd144c46ab43c8b16942b3e3f164e9fa4564f8bcae5b4e35773a5d404d706a1162bff51fd46279383545bced0effa4ff73287cb05a4f213f55b33a64c0364bfe39c55195f499373960e7389e4014c6566e26f3c89352aec44e5fc970f6c9b8d9fe14eabe4e80ded86fd5377f53574dfc3d77e0ac2d4d5ff7cc28468a3400b52e9275c5571cd99342ca62d5b1c46a05fa7cc3dd9a516a742a4d63058f2f5595ff8485bf5344fe366d2dcc3b3fb6c2b7d488b9c75af6e3de2652d5596217000e860d540f4b3619f83b90a0a48596149b7d24e4798bc6da543163cfcc9f67b06f825efc95c118df836f55f2a4ac001b3a13fc1b8a57ac8b345bff504957c128445c35506de95828b5ee1096163b4f49b1dafdc788b3aa1b2f223bf391735bac936cfd35317eb6f2f663168789a2e912dc75908ae9728a23575fd4d3482a5b3d9436a3cd4fdefcc60d4368ca1e81baff93dfbea6066a7b1c0b7b34d2d4e2732b5e78d58fd00239339e7390b9aecb83bc65d113bf7bf15e5251a3e67bd1e6ee45e26de5e0f8d5e5ba6ede0b13a52961530569f632c79d7574ccdd0ce3e6ebba9b8fab724860fff8e48b20cdfdea7ae5523b25ab17c1304905790f1a87c8252d0066627b048b4cb1115e4f51beb2f66e0c26cb7e974690563bd5d07511187b7de805efb3fb30f621e2b45e6e8123a3779374fc0ad616ccecc4ca57fe46dceee1c6469edd29467caca9d6e9ae0403403b7a2db044978f952cf4b9358e0469805dcb64d73d8fbf5e0bbff1ce58b8fa7666cd1ca00ce51ca96e180203b278f075f4e880851b9d6c39047bcd3e60741c62c7819b5d64d73706c0bf8011f4f9a08ae9873760e3fafcb1ae33cd74cdf8c6c6576d1593ddce3c8e6d876905bdfdf9fc4bfdcdd88118df5063c79a96e9a358d0d6934555965291432506f9b4814588655fbd513f2"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:55:57 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, 0x0, 0x0) [ 329.968374][ T8551] Process accounting resumed [ 329.991872][ T8551] Process accounting resumed 08:56:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:00 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, 0x0, 0x0) 08:56:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:00 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') 08:56:00 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x1) bind(r0, 0x0, 0x0) 08:56:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"5d7a731b5ee61c42b569164ba68dd59feb5fa6477536feb698a8a5ecf67bb2e7302efdc860a449b14d1104f45a8d55c1b8f18397d6a4ee4e69cae026d7e2ea481b44a27624c7bce1239745b57462f6d83b07c4108d51762440b61edb9d4eb39a27f11a91e70a03bd4dc7b5ef212c59c1839b16716a013d0d50e1bfcaf7ef28b2fe9a380e5399d218e13477ce2d72ef4b4c79051c81e57f339ba29740608d7259577cbad226e8320ac93a087755622e58fbb934b70f5c07ac8ad59fbf9ed49a3ba967bc175661a7a712b5bddacfbf526cce889e2811af5bbe8498077d6e851f14436d64c7c961bea0a3d1d53d6e83bc49c88771a271bbbead48ee0da3a45c62b54c93d2ae2550d5ba54204a2f6e3b9057bf8522f35439c907fafe3c36a128c2b153281e7d54805e6af367d00200000001caff7e767ef510f0d5f6278fc41ff709000000000000009d710af492a9d366db93e3379b6e1b2ca04b180d67c67dc47dd144c46ab43c8b16942b3e3f164e9fa4564f8bcae5b4e35773a5d404d706a1162bff51fd46279383545bced0effa4ff73287cb05a4f213f55b33a64c0364bfe39c55195f499373960e7389e4014c6566e26f3c89352aec44e5fc970f6c9b8d9fe14eabe4e80ded86fd5377f53574dfc3d77e0ac2d4d5ff7cc28468a3400b52e9275c5571cd99342ca62d5b1c46a05fa7cc3dd9a516a742a4d63058f2f5595ff8485bf5344fe366d2dcc3b3fb6c2b7d488b9c75af6e3de2652d5596217000e860d540f4b3619f83b90a0a48596149b7d24e4798bc6da543163cfcc9f67b06f825efc95c118df836f55f2a4ac001b3a13fc1b8a57ac8b345bff504957c128445c35506de95828b5ee1096163b4f49b1dafdc788b3aa1b2f223bf391735bac936cfd35317eb6f2f663168789a2e912dc75908ae9728a23575fd4d3482a5b3d9436a3cd4fdefcc60d4368ca1e81baff93dfbea6066a7b1c0b7b34d2d4e2732b5e78d58fd00239339e7390b9aecb83bc65d113bf7bf15e5251a3e67bd1e6ee45e26de5e0f8d5e5ba6ede0b13a52961530569f632c79d7574ccdd0ce3e6ebba9b8fab724860fff8e48b20cdfdea7ae5523b25ab17c1304905790f1a87c8252d0066627b048b4cb1115e4f51beb2f66e0c26cb7e974690563bd5d07511187b7de805efb3fb30f621e2b45e6e8123a3779374fc0ad616ccecc4ca57fe46dceee1c6469edd29467caca9d6e9ae0403403b7a2db044978f952cf4b9358e0469805dcb64d73d8fbf5e0bbff1ce58b8fa7666cd1ca00ce51ca96e180203b278f075f4e880851b9d6c39047bcd3e60741c62c7819b5d64d73706c0bf8011f4f9a08ae9873760e3fafcb1ae33cd74cdf8c6c6576d1593ddce3c8e6d876905bdfdf9fc4bfdcdd88118df5063c79a96e9a358d0d6934555965291432506f9b4814588655fbd513f2"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) 08:56:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) [ 333.119942][ T8593] Process accounting resumed [ 333.143433][ T8593] Process accounting resumed 08:56:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:03 executing program 5: socket(0x2000000011, 0x4000000000080002, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 08:56:03 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:03 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) fcntl$setlease(r0, 0x400, 0x2) 08:56:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:03 executing program 5: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000180)=""/54, 0x36) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x80800, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000340)={0x0, 0x0}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f2820800000000000000579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d84fc74a00000000000000000080000000000000000000"], 0x10}}, 0x0) [ 335.537534][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 335.537550][ T27] audit: type=1804 audit(1576572963.324:42): pid=8642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/40/file0" dev="sda1" ino=16832 res=1 08:56:03 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) rt_sigsuspend(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:03 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) fcntl$setlease(r0, 0x400, 0x2) [ 335.629837][ T8642] Process accounting resumed 08:56:03 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) [ 335.950639][ T27] audit: type=1804 audit(1576572963.744:43): pid=8663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/41/file0" dev="sda1" ino=16838 res=1 [ 336.109908][ T8663] Process accounting resumed 08:56:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:06 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:06 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) fcntl$setlease(r0, 0x400, 0x2) 08:56:06 executing program 5: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000180)=""/54, 0x36) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x80800, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000340)={0x0, 0x0}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f2820800000000000000579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d84fc74a00000000000000000080000000000000000000"], 0x10}}, 0x0) 08:56:06 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) [ 338.610781][ T27] audit: type=1804 audit(1576572966.404:44): pid=8736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/42/file0" dev="sda1" ino=16805 res=1 08:56:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:06 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 338.674986][ T8736] Process accounting resumed 08:56:06 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:06 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.024739][ T27] audit: type=1804 audit(1576572966.814:45): pid=8759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/43/file0" dev="sda1" ino=16753 res=1 [ 339.025715][ T8755] Process accounting resumed [ 339.122344][ T27] audit: type=1804 audit(1576572966.814:46): pid=8755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/43/file0" dev="sda1" ino=16753 res=1 [ 339.174865][ T8755] Process accounting resumed 08:56:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:09 executing program 5: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000180)=""/54, 0x36) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x80800, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000340)={0x0, 0x0}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f2820800000000000000579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e8d84fc74a00000000000000000080000000000000000000"], 0x10}}, 0x0) 08:56:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:09 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) [ 341.791852][ T27] audit: type=1804 audit(1576572969.584:47): pid=8796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/44/file0" dev="sda1" ino=16834 res=1 [ 341.792522][ T8786] Process accounting resumed [ 341.848403][ T27] audit: type=1804 audit(1576572969.584:48): pid=8786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/44/file0" dev="sda1" ino=16834 res=1 08:56:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:56:09 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 341.952210][ T8786] Process accounting resumed [ 342.297557][ T27] audit: type=1804 audit(1576572970.084:49): pid=8822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/45/file0" dev="sda1" ino=16850 res=1 [ 342.310595][ T8819] Process accounting resumed [ 342.359277][ T27] audit: type=1804 audit(1576572970.104:50): pid=8819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/45/file0" dev="sda1" ino=16850 res=1 [ 342.402930][ T8824] Process accounting resumed 08:56:12 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x285042a, 0x0) 08:56:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:12 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:12 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:56:12 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:56:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) [ 344.826121][ T8834] EXT4-fs (sda1): re-mounted. Opts: 08:56:12 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x27fffffff}, 0xc) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 08:56:12 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:12 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="47fbcd079f71d8a10919f063b87ff56f"}, 0x1c) 08:56:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:15 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:56:15 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x2df, 0x0, 0x0, 0x988ad27b) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f000002d000/0x1000)=nil, 0x0) r2 = gettid() setpriority(0x1, r2, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000041c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0xc97c4befcb0dd80a}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000140)='net\x00') ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x80000, 0x0) ioctl$KVM_SMI(r5, 0xaeb7) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1600bd7a, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000180)) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x2, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r9, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 08:56:15 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:15 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:15 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:15 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:15 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:16 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="5c431b28300e0643c34d591d9b3841c316b19b3c6d79ea550e335c4336696d9b75d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e6c9087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db957770fb015b8cc428bb29f3a91b1339ff01000000000000b70d705263c10974d35711741fa46efd3a90247bdf1d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0381da8ef8fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb809d006ae0886246456924d25fd29306d365a05aea71b4d0870a6519b504a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229058e9bb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1834575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc6118d3e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d04477847ee4eacc03560"], 0x2c1) 08:56:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:18 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:18 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:18 executing program 5: dup(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100), 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() tkill(r4, 0x9) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}]}, 0x38}}, 0x0) r6 = epoll_create1(0x0) r7 = fcntl$dupfd(r6, 0x2, 0xffffffffffffffff) r8 = fanotify_init(0x0, 0x0) r9 = epoll_create1(0x0) r10 = fcntl$dupfd(r9, 0x2, 0xffffffffffffffff) fanotify_mark(r8, 0x65, 0x1, r10, 0x0) fanotify_mark(r8, 0x65, 0x1, r7, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000100001080000000000000000000000004fc2f8f2def99c814dd0ab33ea355da613c74adc2348c742b5f21b227c32e7d3ec7cbdda26e903d406516cd6c6cd1750fcf420ac627528da48d92498883c5bffddd05c7688a28a3275d0d70cce4a0af33d2dd5f63a24b36296fb7dade11dc83a7af185ac43e88f7d53581680", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="8cd47a3b54da35b024fd42873ce63b581346b5f4e35742", @ANYRESOCT, @ANYRES16, @ANYRES64=r1, @ANYRESOCT]], 0x3}}, 0x0) 08:56:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe72) 08:56:18 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:18 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00\x00\x04=s\x00'}) 08:56:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 351.367077][ T27] audit: type=1804 audit(1576572979.154:51): pid=8962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/52/file0" dev="sda1" ino=16909 res=1 [ 351.394855][ T8962] Process accounting resumed 08:56:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) [ 351.451013][ T27] audit: type=1804 audit(1576572979.184:52): pid=8962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/52/file0" dev="sda1" ino=16909 res=1 08:56:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:56:19 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:19 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:19 executing program 5: 08:56:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 351.656066][ T27] audit: type=1804 audit(1576572979.444:53): pid=8978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir886485854/syzkaller.SuR0hx/64/memory.events" dev="sda1" ino=16850 res=1 08:56:19 executing program 0: [ 351.788748][ T27] audit: type=1800 audit(1576572979.444:54): pid=8978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16850 res=0 [ 351.916081][ T27] audit: type=1800 audit(1576572979.454:55): pid=8978 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16850 res=0 08:56:19 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:56:19 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:19 executing program 5: 08:56:19 executing program 0: 08:56:19 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 352.127945][ T8962] Process accounting resumed 08:56:20 executing program 0: 08:56:20 executing program 5: 08:56:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 352.331491][ T27] audit: type=1804 audit(1576572980.124:56): pid=9015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/53/file0" dev="sda1" ino=16888 res=1 [ 352.397944][ T9023] Process accounting resumed 08:56:20 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 352.464976][ T27] audit: type=1804 audit(1576572980.194:57): pid=9023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/53/file0" dev="sda1" ino=16888 res=1 08:56:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) 08:56:20 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:56:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:20 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\\\x00', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8, 0x0, 0xff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x140, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @empty}}}}}}}, 0x0) 08:56:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 08:56:20 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) [ 353.053627][ T9015] Process accounting resumed 08:56:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 08:56:21 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x81000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '\\\x00', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8, 0x0, 0xff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x140, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @empty}}}}}}}, 0x0) 08:56:21 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x154, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x6, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6bc7af6c5bb203dab4011d7c609668388bc03832f302a5020f09000000d2fb5a00eb0900"}, 0x101f1) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) 08:56:21 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 353.461162][ T9080] ptrace attach of "/root/syz-executor.1"[9079] was attempted by "/root/syz-executor.1"[9080] 08:56:21 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:56:21 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:21 executing program 0: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x154, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x6, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6bc7af6c5bb203dab4011d7c609668388bc03832f302a5020f09000000d2fb5a00eb0900"}, 0x101f1) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) 08:56:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 08:56:21 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x154, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x6, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6bc7af6c5bb203dab4011d7c609668388bc03832f302a5020f09000000d2fb5a00eb0900"}, 0x101f1) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) [ 354.039534][ T9106] ptrace attach of "/root/syz-executor.1"[9102] was attempted by "/root/syz-executor.1"[9106] 08:56:21 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='\xf9z0\x00\xe8#\xed\xd9=\xe3?\xc9\a\xd5\x11q\xfad\xaf9\x94\x00\xbeokP\x89\x1aP\xa38\xba\xa5\x8cI0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x0, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:22 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) socket(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x9, &(0x7f00000001c0)=0x5e3, 0x4) 08:56:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 354.281717][ T9123] ptrace attach of "/root/syz-executor.1"[9122] was attempted by "/root/syz-executor.1"[9123] 08:56:22 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:56:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x0, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:22 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stau\x00<#\xfbW*\x1f\x02\x94\xe6\xf3\x1dS\xd1\xe5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x93n,e+:G\x1bJ\x7f\xa2\xf6\xe04\x8c\x04\xe5\xf0\xdfK\x1d\xee\xc8;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00a.\xfd\x1d\xf5\x86\xa7\xec]\xe8\x04\x00\x00\x00\x9c f\x11\x9ay0U\x10\xae\x0es\x96\xd0\xbf\xa0f\xfb4\xbbB\xc6b\xaa\xbc\x82\x99\xff\xf9\xe1\x82.\xd2\xac\xb1\xa5\xa0\xdf.\xaaO\x03\xa1\xa0j\xaf4\xc4Y\x94\xe3\x90\xfe\x04(dl\x90\x8fCqwc2\xc4\x951\x1e\x8e\xb6|s\xfb\x06+w^\x98N>sr\xcal\x18\x9c\xed\x1dC\x8a4\b\xcc\v\x1e@\xe4x5', 0x2761, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) 08:56:22 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:22 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) socket(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x9, &(0x7f00000001c0)=0x5e3, 0x4) 08:56:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x0, 0x1, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) unshare(0x2060400) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x4, r2}) 08:56:22 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x0, 0x471, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:23 executing program 4: r0 = open(0x0, 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:23 executing program 0: clone(0x802102201fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) 08:56:23 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x10780a, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r2, 0x2}) 08:56:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:23 executing program 0: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:56:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="1c0000001e005f0214fffffffffffff8070000030000000000000000", 0x1c) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:56:23 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:24 executing program 4: r0 = open(0x0, 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e132e4d, 0xf5dd, 0x2}) 08:56:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x1a2}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/65, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/10, 0xa}], 0x8, &(0x7f0000000800)=""/204, 0xbf}}], 0x4000280, 0x0, &(0x7f0000003700)={0x77359400}) 08:56:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) mknodat(0xffffffffffffff9c, 0x0, 0x800, 0x0) 08:56:24 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 08:56:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5dd, 0x2}) 08:56:24 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 08:56:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:56:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = timerfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 08:56:25 executing program 4: r0 = open(0x0, 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:27 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000500)={0x5}) 08:56:27 executing program 0: 08:56:27 executing program 5: 08:56:27 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:27 executing program 5: 08:56:27 executing program 0: 08:56:27 executing program 2: 08:56:27 executing program 5: 08:56:27 executing program 0: 08:56:27 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:30 executing program 2: 08:56:30 executing program 0: 08:56:30 executing program 5: 08:56:30 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:30 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:30 executing program 5: 08:56:30 executing program 0: 08:56:30 executing program 2: socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) 08:56:30 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f0000004fc0)={&(0x7f0000004b80)=@nl=@unspec, 0x80, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0xfc) 08:56:30 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f0000004fc0)={&(0x7f0000004b80)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000004f80)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}, 0x0) 08:56:31 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:33 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f0000004fc0)={&(0x7f0000004b80)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000004f80)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}, 0x0) 08:56:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='7:2\t)'], 0x5) 08:56:33 executing program 2: socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) 08:56:33 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:33 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) 08:56:34 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:56:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000380)=""/201, &(0x7f0000000100)=0xc9) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) pipe2$9p(&(0x7f0000000180), 0x6800) write(r4, &(0x7f0000000340), 0x41395527) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x103100, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x3, 0x0, 0x3, 0x4, 0x1ffffc}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_ENDIAN(0x14, 0x0) socket$inet(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001700010100000092693a0b0004000000b51a70b733b277d789b0105caf1874ab51e4cd413e272ee5ee23eb63ae22008a9053d3bd33ca2a95c0702b483e8ba85c852a829a83a282e2a94f437bb49d46e668f0cf0a8688a171c54aca684460abb62185ecf529af503e64718482629197b55ecfef58291539e0d3d9103b253c681dafb3e10c604da049a884d95d04cde0da1509de98815c17791fedc0265974d6041142dbf5c022f7"], 0x14}}, 0x0) write(r5, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x13000, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, 0x0) 08:56:34 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='7:2\t'], 0x4) 08:56:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 366.472075][ T9419] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 366.523593][ T9419] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 366.554007][ T9419] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 366.606665][ T9419] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 08:56:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='mem\x00\x00\x00\x00\xa9\xc8\a\x13\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfa\x9b\\P\xdc\xeb\x95\xe8\xd2\x90RH:\x7f\xcf\x8c\x16\xa7\xe5o\a\x8f\xefU\xeb\x0eX3\xba\xe2\xe2\xe1\xe4\xb6/\b\x00\xc7\x10h\x83>\x96c+\x0f\x17)B@E\x1f\xd5U\x10\xee-\x0f\x84\x0e\xe78\x8fi#H\x1c\xa8t:\xba\xdf\xc4\xdc\x12=n\xffGw\xda \x95\a+no\xb2\xa5\x06\x1c3\xd2\\\xf9\xb9\xb7\xd6\xfe\x99B\xa2u1Hp\xfaj\'\x81\xbdu\xd6\xfde4A\x7fqf\x8f\xb1\xeaJu\xa7heh=\xdfA\xfdJx\xda\x1c\xed\xe3\x82RS{R\xaa\x9f\xd2k\xdai\x9e\x06\x87\x91\xbfsF}pA&\x1b0\xf5,\xb0\xa7\xb2\x80P\x0e\x90\xf17\x8a#\xbc;\xd4L8\x03\xd1\xbeg\xcdW\x93I\xf2\x94\x89S\xf6\xbe\x9b\x82{\x8f\xd3)]R\xf4-\xd7)S\xde8\xd0a{\x8f\x96\xe5<\x83\x8eU6I\xe2->\x00V\xc8)2xd\xa3\xe4\xf6\x95:\x97\x1a\xe24\x97\xad\x16-\xce1\xe9\x99X\xe3X\xeaI\xb7:\x10de\xf6\xef1y\xb5\x1c\xe9\xf2\xc1\x90=\xc7G\xf8D!b\xce\t\xb2\xb7\xde/\xb3\x9bJ>kSm\xcan/\xb6\x95J\x8b\x8e\xdb)\x7f(\x0f\xa5Z\xadNf\x18\x83\xbdo\xfd%S\x10x\xe0\rXw\x0f\xf7[\x0e \x14\xef/\xe8.a', 0x275a, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0xebfff, 0x12, r0, 0xff0f0000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000280)=0xfd2a) write(0xffffffffffffffff, 0x0, 0x0) 08:56:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0) 08:56:36 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:36 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:56:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0xc0800) 08:56:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 369.323194][ T27] audit: type=1804 audit(1576572997.114:58): pid=9472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/63/file0" dev="sda1" ino=17027 res=1 [ 369.351863][ T9472] Process accounting resumed [ 369.378981][ T27] audit: type=1804 audit(1576572997.144:59): pid=9472 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/63/file0" dev="sda1" ino=17027 res=1 [ 369.423870][ T9462] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 08:56:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000180)='t', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x7}, 0x10) listen(r0, 0x4) accept4(r0, 0x0, 0x0, 0x0) 08:56:37 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:37 executing program 3: mknod(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 369.460096][ T9462] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 369.487401][ T9462] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 08:56:37 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0x6, 0x1, [], "f3"}]}}, &(0x7f0000000380)=""/249, 0x2a, 0xf9, 0x8}, 0x20) [ 369.548006][ T9462] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 08:56:37 executing program 3: mknod(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 369.689839][ T9499] BPF:Unsupported section found [ 369.707001][ T9500] BPF:Unsupported section found [ 369.720754][ T27] audit: type=1804 audit(1576572997.514:60): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir498293620/syzkaller.gghrcb/76/file0" dev="sda1" ino=17019 res=1 [ 369.723870][ T9498] Process accounting resumed [ 369.805475][ T27] audit: type=1804 audit(1576572997.514:61): pid=9494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir498293620/syzkaller.gghrcb/76/file0" dev="sda1" ino=17019 res=1 [ 369.822309][ T9505] Process accounting resumed [ 369.875765][ T27] audit: type=1804 audit(1576572997.514:62): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir498293620/syzkaller.gghrcb/76/file0" dev="sda1" ino=17019 res=1 [ 370.064016][ T9457] Process accounting resumed 08:56:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xd}, 0x1c) sendto$inet6(r0, 0x0, 0x700000000000000, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:56:40 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:56:40 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:40 executing program 3: mknod(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:40 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:40 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 372.446916][ T27] audit: type=1804 audit(1576573000.234:63): pid=9529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/64/file0" dev="sda1" ino=17043 res=1 [ 372.448509][ T9529] Process accounting resumed 08:56:40 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 372.526148][ T27] audit: type=1804 audit(1576573000.234:64): pid=9529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/64/file0" dev="sda1" ino=17043 res=1 [ 372.577249][ T9524] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 372.591720][ T27] audit: type=1804 audit(1576573000.304:65): pid=9530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir498293620/syzkaller.gghrcb/77/file0" dev="sda1" ino=17042 res=1 [ 372.606905][ T9524] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 08:56:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x4, 0xfc, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) [ 372.644314][ T9530] Process accounting resumed [ 372.664428][ T9524] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 08:56:40 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 372.717632][ T9524] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 08:56:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x16}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'pord0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe2\x00', 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000440)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x8000}, 0x8) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000480)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000200)=0xffffff33) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xffffff7e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, 0xffffffffffffffff, 0x51f37000) 08:56:40 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 373.221284][ T9533] Process accounting resumed 08:56:43 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:43 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x4, 0xfc, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 08:56:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:43 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x4, 0xfc, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 08:56:43 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x16}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{}, 'pord0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe2\x00', 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000440)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r1 = socket$packet(0x11, 0x0, 0x300) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x8000}, 0x8) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000480)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000200)=0xffffff33) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xffffff7e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = fcntl$dupfd(r4, 0x0, r4) bind$bt_rfcomm(r5, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r5, &(0x7f0000000140)={0xf, 0x9}, 0xf) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, 0xffffffffffffffff, 0x51f37000) 08:56:43 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x6000000000000000}, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x4, 0xfc, 0x5, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 08:56:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001f", 0x0, 0x100, 0x6000000000000000}, 0x40) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x6, 0x4, 0xfc, 0x0, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) [ 375.564513][ T27] audit: type=1804 audit(1576573003.354:66): pid=9585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/65/file0" dev="sda1" ino=17063 res=1 [ 375.566030][ T9585] Process accounting resumed 08:56:43 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 375.642330][ T27] audit: type=1804 audit(1576573003.354:67): pid=9585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/65/file0" dev="sda1" ino=17063 res=1 08:56:43 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:43 executing program 0: 08:56:43 executing program 2: 08:56:43 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001f", 0x0, 0x100, 0x6000000000000000}, 0x40) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x6, 0x4, 0xfc, 0x0, 0xad, 0x6e132e4d, 0xf5dd, 0x2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 08:56:43 executing program 0: [ 376.295096][ T9572] Process accounting resumed 08:56:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02410063b3a09d"], 0x1}}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 08:56:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB="9b"]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) 08:56:46 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff0000000008000100636271001804020004040600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d35ebd0582a34700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32, @ANYBLOB="ac02000000000000000000000c0080eb8600000075700000200002001c000100000001f00000080001006270660004000200040006ff00ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) 08:56:46 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:46 executing program 2: [ 378.614323][ T27] audit: type=1804 audit(1576573006.404:68): pid=9638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/66/file0" dev="sda1" ino=17078 res=1 [ 378.641291][ T9638] Process accounting resumed [ 378.691572][ T27] audit: type=1804 audit(1576573006.434:69): pid=9638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/66/file0" dev="sda1" ino=17078 res=1 08:56:46 executing program 5: 08:56:46 executing program 0: 08:56:46 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:46 executing program 2: 08:56:46 executing program 0: [ 379.354203][ T9623] Process accounting resumed 08:56:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:49 executing program 5: 08:56:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 08:56:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 08:56:49 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:49 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:49 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) [ 381.722755][ T27] audit: type=1804 audit(1576573009.514:70): pid=9680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/67/file0" dev="sda1" ino=17088 res=1 [ 381.748699][ T9680] Process accounting resumed [ 381.818559][ T27] audit: type=1804 audit(1576573009.544:71): pid=9680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/67/file0" dev="sda1" ino=17088 res=1 08:56:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 08:56:49 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:49 executing program 2: 08:56:49 executing program 2: 08:56:49 executing program 5: [ 382.474505][ T9680] Process accounting resumed 08:56:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:52 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r0}, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:52 executing program 0: 08:56:52 executing program 2: 08:56:52 executing program 5: 08:56:52 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:52 executing program 5: 08:56:52 executing program 2: 08:56:52 executing program 0: [ 384.817656][ T27] audit: type=1804 audit(1576573012.604:72): pid=9723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/68/file0" dev="sda1" ino=17094 res=1 [ 384.846319][ T9723] Process accounting resumed [ 384.921287][ T27] audit: type=1804 audit(1576573012.644:73): pid=9723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/68/file0" dev="sda1" ino=17094 res=1 08:56:52 executing program 2: 08:56:52 executing program 5: 08:56:52 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 385.571566][ T9723] Process accounting resumed 08:56:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:55 executing program 0: 08:56:55 executing program 2: 08:56:55 executing program 5: 08:56:55 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:55 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:55 executing program 2: 08:56:55 executing program 5: 08:56:55 executing program 0: [ 387.934183][ T27] audit: type=1804 audit(1576573015.724:74): pid=9755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/69/file0" dev="sda1" ino=17124 res=1 [ 387.963120][ T9755] Process accounting resumed [ 388.037111][ T27] audit: type=1804 audit(1576573015.754:75): pid=9755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/69/file0" dev="sda1" ino=17124 res=1 08:56:55 executing program 2: 08:56:55 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 388.122167][ T9755] Process accounting resumed 08:56:55 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 388.268858][ T27] audit: type=1804 audit(1576573016.064:76): pid=9773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/70/file0" dev="sda1" ino=17128 res=1 [ 388.297239][ T9773] Process accounting resumed [ 388.297712][ T27] audit: type=1804 audit(1576573016.094:77): pid=9773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/70/file0" dev="sda1" ino=17128 res=1 [ 388.382258][ T9773] Process accounting resumed 08:56:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:56:58 executing program 5: 08:56:58 executing program 0: 08:56:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000001080)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @dev}}, 0x5c) 08:56:58 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:56:58 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:56:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:56:58 executing program 0: ptrace$peek(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000100), 0x75ad, 0x0) [ 391.051954][ T27] audit: type=1804 audit(1576573018.844:78): pid=9793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/71/file0" dev="sda1" ino=17143 res=1 [ 391.053741][ T9793] Process accounting resumed 08:56:59 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 391.157327][ T27] audit: type=1804 audit(1576573018.844:79): pid=9793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/71/file0" dev="sda1" ino=17143 res=1 08:56:59 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300), 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 391.221341][ T9800] Process accounting resumed [ 391.228889][ T9806] netlink: del zone limit has 8 unknown bytes 08:56:59 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000001080)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @dev}}, 0x5c) 08:56:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 391.311317][ T9807] mmap: syz-executor.0 (9807) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 391.447774][ T9821] netlink: del zone limit has 8 unknown bytes [ 391.484355][ T27] audit: type=1804 audit(1576573019.274:80): pid=9825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/72/file0" dev="sda1" ino=17147 res=1 [ 391.486169][ T9825] Process accounting resumed [ 391.590039][ T27] audit: type=1804 audit(1576573019.274:81): pid=9825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/72/file0" dev="sda1" ino=17147 res=1 [ 392.210520][ T9813] Process accounting resumed 08:57:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d4", 0x2}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102201fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x3c) 08:57:01 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000001080)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @dev}}, 0x5c) 08:57:01 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300), 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 394.093312][ T9844] netlink: del zone limit has 8 unknown bytes 08:57:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:02 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(0x0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 394.165470][ T27] audit: type=1804 audit(1576573021.954:82): pid=9853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/73/file0" dev="sda1" ino=16801 res=1 [ 394.201838][ T9853] Process accounting resumed 08:57:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20001000, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) [ 394.256101][ T27] audit: type=1804 audit(1576573021.994:83): pid=9853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/73/file0" dev="sda1" ino=16801 res=1 [ 394.258939][ T9856] netlink: del zone limit has 8 unknown bytes [ 394.353748][ T27] audit: type=1804 audit(1576573022.144:84): pid=9864 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir498293620/syzkaller.gghrcb/97/bus" dev="sda1" ino=16961 res=1 08:57:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x6c00, &(0x7f0000000140)={&(0x7f0000001080)=ANY=[@ANYBLOB="740000002400f30700000000ddffffff00000000", @ANYRES32=r3, @ANYBLOB="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"], 0x74}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0xa, 0x1000000000000, &(0x7f0000000100)=[{&(0x7f0000000040)="e588da94b522c2d1f313702948718f407fe7166ac45a790cd2065b44582f3310fb003cb29f9afc1ddb6272a61982d91403b9914e7638a71eab73d729de3c717034a0069e9ed7d8d5fa1979ad04faed8aeb63cac0ab9a4d2927d53b44ef0f6eb8b357570586780d116f40c92841c5a3d72ac31d7abedde3433aa57b7fefb2a6e25f68b39642e8ed4cba1d481661ba"}, {&(0x7f0000000600)="a175aecfc133f10e8096d588d507cb2369905aafe9156c60719627564d1f5841ed3912a4b4d6372b4d52111e6d26ae638675c823527d292fb9cfb0691358daaeed278a87b98817f0efa445e1e8110e40b7979829311002818ea4bfa43e186dbdf71f761f261789a4e4063b30213fc8674cff946703b49ecc157cd063ec3bf08b8f75365561ef81b12e6d77479cb6fba9e4a0e862fe0729da03403caa9b02aff1a185885195"}], 0xe, &(0x7f0000000100)}], 0x126618d46e7cf97, 0x0) 08:57:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:02 executing program 0: unshare(0x6c060000) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000800)={0x0, 0x4000}) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000240), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000f8000c0002000800070080004000"], 0x3c}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x411}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 394.552093][ T9874] IPVS: ftp: loaded support on port[0] = 21 [ 394.571550][ T9876] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.577526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.586716][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 394.594052][ T9876] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.669484][ T9878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.732356][ T9884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 394.752317][ T9884] bond2 (uninitialized): Released all slaves [ 394.889214][ T9853] Process accounting resumed [ 394.967564][ T330] tipc: TX() has been purged, node left! 08:57:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d4", 0x2}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:04 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(0x0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4038ae7a, 0x0) 08:57:04 executing program 0: unshare(0x6c060000) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000800)={0x0, 0x4000}) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000240), 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000f8000c0002000800070080004000"], 0x3c}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x411}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 08:57:04 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300), 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:57:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 397.269641][ T27] audit: type=1804 audit(1576573025.064:85): pid=9906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/74/file0" dev="sda1" ino=17160 res=1 [ 397.303358][ T9906] Process accounting resumed [ 397.320914][ T9903] IPVS: ftp: loaded support on port[0] = 21 08:57:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 397.387385][ T27] audit: type=1804 audit(1576573025.094:86): pid=9906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/74/file0" dev="sda1" ino=17160 res=1 08:57:05 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 397.504727][ T9916] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:57:05 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(0x0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 397.576117][ T9916] bond2 (uninitialized): Released all slaves [ 397.591873][ T9928] netlink: del zone limit has 8 unknown bytes 08:57:05 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 397.946624][ T9943] netlink: del zone limit has 8 unknown bytes [ 398.027621][ T21] tipc: TX() has been purged, node left! [ 398.046218][ T9900] Process accounting resumed 08:57:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d4", 0x2}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./file0\x00') 08:57:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000008) 08:57:08 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', 0x0, &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:08 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:08 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 400.287894][ T9951] netlink: del zone limit has 8 unknown bytes 08:57:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:08 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', 0x0, &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:08 executing program 2: epoll_create1(0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x40000, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x339) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x200000, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000400)) request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="050107008000000100838785cec2c9422efda8b897c15859840657e2ab7ef0255e40970e3500735b76defe95b14af191dc057641094c72e427954d49e60851a9fa022b233a3d33464a03b8f5b78741f6e9cdb0428710f149fe894178256153b8850095d69d5fa887a8214b0ad1254728095d43b415a34c3a6928f2c95f13ec22e7ccffa264197c567080597d862e2ac60df238349e53ec2b00"/176], 0xd7, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 400.396697][ T27] audit: type=1804 audit(1576573028.184:87): pid=9965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/75/file0" dev="sda1" ino=17179 res=1 [ 400.458324][ T9968] netlink: del zone limit has 8 unknown bytes 08:57:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:08 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', 0x0, &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:08 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 400.579207][ T9980] netlink: del zone limit has 8 unknown bytes [ 400.696467][ T9988] netlink: del zone limit has 8 unknown bytes [ 401.130826][ T9948] Process accounting resumed 08:57:11 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49b", 0x3}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:11 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:11 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:11 executing program 2: epoll_create1(0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x40000, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x339) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x200000, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000400)) request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="050107008000000100838785cec2c9422efda8b897c15859840657e2ab7ef0255e40970e3500735b76defe95b14af191dc057641094c72e427954d49e60851a9fa022b233a3d33464a03b8f5b78741f6e9cdb0428710f149fe894178256153b8850095d69d5fa887a8214b0ad1254728095d43b415a34c3a6928f2c95f13ec22e7ccffa264197c567080597d862e2ac60df238349e53ec2b00"/176], 0xd7, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:57:11 executing program 0: 08:57:11 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:57:11 executing program 0: [ 403.441724][T10010] netlink: del zone limit has 8 unknown bytes [ 403.442587][T10007] Invalid argument reading file caps for ./bus [ 403.455995][ T27] audit: type=1804 audit(1576573031.244:88): pid=10011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/76/file0" dev="sda1" ino=17196 res=1 08:57:11 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:11 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:11 executing program 2: 08:57:11 executing program 0: [ 403.662476][T10023] netlink: del zone limit has 8 unknown bytes 08:57:11 executing program 2: [ 403.757660][T10027] Invalid argument reading file caps for ./bus [ 404.214432][T10011] Process accounting resumed 08:57:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49b", 0x3}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:14 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:14 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:14 executing program 0: 08:57:14 executing program 2: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 08:57:14 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:57:14 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) [ 406.524427][T10048] netlink: del zone limit has 8 unknown bytes [ 406.538891][T10045] Invalid argument reading file caps for ./bus 08:57:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 406.582233][ T27] audit: type=1804 audit(1576573034.374:89): pid=10053 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/77/file0" dev="sda1" ino=17198 res=1 08:57:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 08:57:14 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 406.776338][T10064] netlink: del zone limit has 8 unknown bytes 08:57:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 406.921150][T10080] netlink: del zone limit has 8 unknown bytes [ 407.313455][T10053] Process accounting resumed 08:57:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49b", 0x3}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:17 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000001200)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYPTR64, @ANYRESOCT, @ANYRESHEX], 0x3d) 08:57:17 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:57:17 executing program 0: socket$netlink(0x10, 0x3, 0x4) open$dir(&(0x7f0000000080)='./bus\x00', 0x400000, 0x160) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @broadcast}, 0x201, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)='tunl0\x00', 0x78, 0x0, 0x5}) close(r0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0xb71, 0x6, 0x0, 0x1}, {0x6, 0x8, 0x80, 0x3}, {0x8e2b, 0x6, 0x8, 0xea9}, {0x9b, 0x9, 0x1, 0x1}, {0x6, 0x6, 0x80, 0x8}, {0xff2a, 0x3, 0xff, 0x8}]}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x244, r4, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0000000}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x1, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @loopback, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0xfffffdd8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}]}, 0x244}, 0x1, 0x0, 0x0, 0xd02f932b4c7c8e}, 0x4000) 08:57:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x6, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 409.643833][T10104] netlink: del zone limit has 8 unknown bytes [ 409.649340][ T27] audit: type=1804 audit(1576573037.444:90): pid=10105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/78/file0" dev="sda1" ino=17223 res=1 [ 409.678663][T10105] Process accounting resumed 08:57:17 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 409.733606][ T27] audit: type=1804 audit(1576573037.474:91): pid=10105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/78/file0" dev="sda1" ino=17223 res=1 08:57:17 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=""/134) 08:57:17 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 409.929510][T10124] netlink: del zone limit has 8 unknown bytes 08:57:17 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 410.053940][T10132] netlink: del zone limit has 8 unknown bytes [ 410.405204][T10105] Process accounting resumed 08:57:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:20 executing program 5: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000180)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000000)="3d87ef520d1fec167ec265f9bb40f21a15ea095d", 0x14}], 0x1}, 0x800) 08:57:20 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:20 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:20 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 412.713043][T10151] netlink: del zone limit has 8 unknown bytes 08:57:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x4, r2, 0x2}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) [ 412.771521][ T27] audit: type=1804 audit(1576573040.564:92): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/79/file0" dev="sda1" ino=17242 res=1 [ 412.773221][T10158] Process accounting resumed 08:57:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 412.830138][ T27] audit: type=1804 audit(1576573040.564:93): pid=10158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/79/file0" dev="sda1" ino=17242 res=1 08:57:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:20 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 412.922014][T10170] netlink: del zone limit has 8 unknown bytes 08:57:20 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 413.054104][T10178] netlink: del zone limit has 8 unknown bytes 08:57:20 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, &(0x7f0000000540)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 413.227536][T10189] netlink: del zone limit has 8 unknown bytes [ 413.248271][T10168] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.259472][T10168] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 413.267975][T10168] blk_update_request: I/O error, dev loop0, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.279204][T10168] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 413.287624][T10168] blk_update_request: I/O error, dev loop0, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.298764][T10168] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 413.307209][T10168] blk_update_request: I/O error, dev loop0, sector 12 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.318436][T10168] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 413.326983][T10168] blk_update_request: I/O error, dev loop0, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.338255][T10168] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 413.346681][T10168] blk_update_request: I/O error, dev loop0, sector 20 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.357894][T10168] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 413.366452][T10168] blk_update_request: I/O error, dev loop0, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.377828][T10168] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 413.386192][T10168] blk_update_request: I/O error, dev loop0, sector 28 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.397468][T10168] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 413.405870][T10168] blk_update_request: I/O error, dev loop0, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.417174][T10168] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 413.425637][T10168] blk_update_request: I/O error, dev loop0, sector 36 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 413.436888][T10168] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 413.535861][T10148] Process accounting resumed 08:57:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:23 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:23 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:57:23 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:23 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, &(0x7f0000000540)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 415.816638][T10223] netlink: del zone limit has 8 unknown bytes [ 415.865464][ T27] audit: type=1804 audit(1576573043.654:94): pid=10227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/80/file0" dev="sda1" ino=17264 res=1 [ 415.892691][T10227] Process accounting resumed 08:57:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 415.941776][ T27] audit: type=1804 audit(1576573043.684:95): pid=10227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/80/file0" dev="sda1" ino=17264 res=1 08:57:23 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:23 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 416.045802][T10235] netlink: del zone limit has 8 unknown bytes 08:57:23 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:24 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:24 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, &(0x7f0000000540)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 416.310892][T10249] netlink: del zone limit has 8 unknown bytes [ 416.627001][T10216] Process accounting resumed 08:57:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:26 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:26 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:57:26 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:26 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 418.956989][T10277] netlink: del zone limit has 8 unknown bytes 08:57:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 419.034535][ T27] audit: type=1804 audit(1576573046.824:96): pid=10287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/81/file0" dev="sda1" ino=17283 res=1 [ 419.064517][T10287] Process accounting resumed 08:57:26 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 419.089212][ T27] audit: type=1804 audit(1576573046.854:97): pid=10287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/81/file0" dev="sda1" ino=17283 res=1 [ 419.170220][T10293] netlink: del zone limit has 8 unknown bytes [ 419.190922][T10280] print_req_error: 509 callbacks suppressed [ 419.190985][T10280] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 08:57:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:27 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 08:57:27 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:27 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 419.372250][T10309] netlink: del zone limit has 8 unknown bytes [ 419.512660][T10315] netlink: del zone limit has 8 unknown bytes [ 419.772009][T10287] Process accounting resumed 08:57:29 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:29 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 08:57:29 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 08:57:29 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 422.087815][ T27] audit: type=1804 audit(1576573049.874:98): pid=10336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/82/file0" dev="sda1" ino=17297 res=1 [ 422.101570][T10337] netlink: del zone limit has 8 unknown bytes [ 422.113600][T10336] Process accounting resumed 08:57:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 422.165666][ T27] audit: type=1804 audit(1576573049.914:99): pid=10336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/82/file0" dev="sda1" ino=17297 res=1 08:57:30 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 422.239314][T10331] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 11 prio class 0 08:57:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 422.306010][T10349] netlink: del zone limit has 8 unknown bytes 08:57:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:30 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 08:57:30 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 422.550403][T10363] netlink: del zone limit has 8 unknown bytes 08:57:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:30 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(0x0, 0x0, 0x0) [ 422.765734][T10379] netlink: del zone limit has 8 unknown bytes [ 422.904652][T10326] Process accounting resumed 08:57:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:32 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:32 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:32 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 08:57:32 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(0x0, 0x0, 0x0) 08:57:32 executing program 0: semop(0x0, &(0x7f00000001c0)=[{0x0, 0x6}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) [ 425.190882][T10396] netlink: del zone limit has 8 unknown bytes [ 425.211680][ T27] audit: type=1804 audit(1576573053.004:100): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/83/file0" dev="sda1" ino=17320 res=1 08:57:33 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x384f80503e225a0f) setxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(0x0, 0x0, 0x0) 08:57:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 425.239974][T10402] Process accounting resumed 08:57:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 425.270712][ T27] audit: type=1804 audit(1576573053.034:101): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/83/file0" dev="sda1" ino=17320 res=1 08:57:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 425.425588][T10418] netlink: del zone limit has 8 unknown bytes 08:57:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 425.619925][T10426] netlink: del zone limit has 8 unknown bytes [ 425.956461][T10402] Process accounting resumed 08:57:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x2, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x1f4, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x3c00}, 0x0) 08:57:36 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(0x0) fcntl$setlease(r0, 0x400, 0x2) 08:57:36 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 428.243364][T10447] netlink: del zone limit has 8 unknown bytes 08:57:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 428.342870][ T27] audit: type=1804 audit(1576573056.134:102): pid=10457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/84/file0" dev="sda1" ino=16801 res=1 [ 428.387687][T10457] Process accounting resumed 08:57:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:36 executing program 3: semop(0x0, &(0x7f0000000300)=[{0x1, 0x4, 0x1000}, {0x1}, {0x4}], 0x3) 08:57:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:36 executing program 3: 08:57:36 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 429.084145][ T2503] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.095450][ T2503] buffer_io_error: 508 callbacks suppressed [ 429.095462][ T2503] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 429.110012][ T2503] blk_update_request: I/O error, dev loop0, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.121347][ T2503] Buffer I/O error on dev loop0, logical block 1, lost async page write 08:57:36 executing program 3: 08:57:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:36 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(0x0) fcntl$setlease(r0, 0x400, 0x2) 08:57:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 429.129886][ T2503] blk_update_request: I/O error, dev loop0, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.141040][ T2503] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 429.159054][ T2503] blk_update_request: I/O error, dev loop0, sector 12 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.170734][ T2503] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 429.179160][ T2503] blk_update_request: I/O error, dev loop0, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.190835][ T2503] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 429.199239][ T2503] blk_update_request: I/O error, dev loop0, sector 20 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.210458][ T2503] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 429.214590][T10492] blk_update_request: I/O error, dev loop0, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.218845][ T2503] blk_update_request: I/O error, dev loop0, sector 28 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.218887][ T2503] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 429.218921][ T2503] blk_update_request: I/O error, dev loop0, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.230168][T10492] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 429.230278][T10492] blk_update_request: I/O error, dev loop0, sector 36 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 08:57:37 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:37 executing program 3: [ 429.241503][ T2503] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 429.249894][T10492] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 429.458542][T10503] Process accounting resumed [ 429.458841][ T27] audit: type=1804 audit(1576573057.254:103): pid=10503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/85/file0" dev="sda1" ino=16737 res=1 08:57:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:39 executing program 3: 08:57:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 08:57:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:39 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(0x0) fcntl$setlease(r0, 0x400, 0x2) 08:57:39 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 08:57:39 executing program 3: [ 431.757081][ T27] audit: type=1804 audit(1576573059.544:104): pid=10533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/86/file0" dev="sda1" ino=16485 res=1 [ 431.757430][T10533] Process accounting resumed 08:57:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 08:57:39 executing program 3: 08:57:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 08:57:39 executing program 3: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) acct(&(0x7f00000003c0)='./file0\x00') acct(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 432.059081][T10551] Process accounting resumed [ 432.060856][ T27] audit: type=1804 audit(1576573059.854:105): pid=10551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir553839981/syzkaller.qNco0t/135/file0" dev="sda1" ino=17201 res=1 [ 432.066462][T10552] Process accounting resumed 08:57:39 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/627], 0x10094) [ 432.155091][ T27] audit: type=1804 audit(1576573059.854:106): pid=10551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir553839981/syzkaller.qNco0t/135/file0" dev="sda1" ino=17201 res=1 08:57:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:57:42 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/627], 0x10094) 08:57:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x6b) 08:57:42 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:57:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:57:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 434.986455][ T27] audit: type=1804 audit(1576573062.774:107): pid=10589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/87/file0" dev="sda1" ino=17342 res=1 [ 435.025113][T10589] Process accounting resumed 08:57:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 435.060124][ T27] audit: type=1804 audit(1576573062.814:108): pid=10589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/87/file0" dev="sda1" ino=17342 res=1 08:57:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 08:57:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 435.731987][T10570] Process accounting resumed 08:57:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 08:57:45 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x6b) 08:57:45 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:57:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001800)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 08:57:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 438.090870][ T27] audit: type=1804 audit(1576573065.884:109): pid=10629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/88/file0" dev="sda1" ino=17340 res=1 [ 438.149237][T10629] Process accounting resumed [ 438.152810][T10626] kvm: emulating exchange as write [ 438.196477][ T27] audit: type=1804 audit(1576573065.944:110): pid=10629 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/88/file0" dev="sda1" ino=17340 res=1 08:57:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001800)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 08:57:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 08:57:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001800)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 08:57:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) [ 438.861285][T10629] Process accounting resumed 08:57:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:48 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 08:57:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x6b) 08:57:48 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 08:57:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001800)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 08:57:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 441.311942][ T27] audit: type=1804 audit(1576573069.104:111): pid=10694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/89/file0" dev="sda1" ino=17379 res=1 [ 441.344549][T10694] Process accounting resumed 08:57:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 441.349306][ T27] audit: type=1804 audit(1576573069.134:112): pid=10694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/89/file0" dev="sda1" ino=17379 res=1 08:57:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 08:57:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002", 0x17}], 0x1}, 0x0) 08:57:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 442.019104][T10680] Process accounting resumed [ 442.024851][T10722] print_req_error: 249 callbacks suppressed [ 442.024907][T10722] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.042312][T10722] buffer_io_error: 249 callbacks suppressed [ 442.042324][T10722] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 442.056630][T10722] blk_update_request: I/O error, dev loop0, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.067810][T10722] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 442.076191][T10722] blk_update_request: I/O error, dev loop0, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.087343][T10722] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 442.095790][T10722] blk_update_request: I/O error, dev loop0, sector 12 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.107002][T10722] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 442.115399][T10722] blk_update_request: I/O error, dev loop0, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.126639][T10722] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 442.135222][T10722] blk_update_request: I/O error, dev loop0, sector 20 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.146531][T10722] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 442.154933][T10722] blk_update_request: I/O error, dev loop0, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.166211][T10722] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 442.174653][T10722] blk_update_request: I/O error, dev loop0, sector 28 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.185877][T10722] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 442.194315][T10722] blk_update_request: I/O error, dev loop0, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.205541][T10722] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 442.213943][T10722] blk_update_request: I/O error, dev loop0, sector 36 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 442.225259][T10722] Buffer I/O error on dev loop0, logical block 9, lost async page write 08:57:52 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x0) 08:57:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002", 0x17}], 0x1}, 0x0) 08:57:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 08:57:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="13d49bc6", 0x4}], 0x3, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x135}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:57:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) creat(&(0x7f0000000040)='./bus\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002", 0x17}], 0x1}, 0x0) [ 444.453575][ T27] audit: type=1804 audit(1576573072.244:113): pid=10748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/90/file0" dev="sda1" ino=17386 res=1 [ 444.478697][T10748] Process accounting resumed [ 444.535782][ T27] audit: type=1804 audit(1576573072.274:114): pid=10748 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/90/file0" dev="sda1" ino=17386 res=1 08:57:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e", 0x23}], 0x1}, 0x0) 08:57:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xa4655b60b46a45ad) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e", 0x23}], 0x1}, 0x0) 08:57:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0224fc60100002400a000000053582c137153e", 0x23}], 0x1}, 0x0) 08:57:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000001800)={0x0, 0x0, 0x2080, {}, [], "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", "d30616600749e976aec9d2b470a5f4edab22880f26befc63eaabe50bd7e4084c499b736ee3a40e2ef3ef1f1abc0f30a701170b25b489aadc883fd660f8c9113d9f5467cdb2dc55e5b818d0b3a165e54c2254bbda7138862a496f265388aaee40d7b5f3a4d5a231a81298e42d5236dd9bf904ec93ab3330445624e7d024f7aca5702a557f8e9ff0fb106da9a89ec9302734aa6bb406d76eec56a708facfdf6248381b7a03e6d9ffd135ae62f86179962cdc5c81b651c9746f11a40dac72fae60b418f1dc59f2aea9385e747053468959725634c9358f506f5a4d591eeffb86a57087ffafe0629141180ad8b9bcb45349821c75919488ed7d7f19583e4ecf8d06ad6db0ec541a040533fac1c28d25cb5b350dc672f8d782820dadd7de5d36538e3f38d50b3e57114cf4139c218185b7c2ffe608d77f852a3cb77e35bd8730aa523d5013638b85f079d3f0eeefbe4ed3df67e2286cfbab94c41a35d862403ad8174f4c1e84430658dd6d492fd7e83c83eea7dbcd814e7d324cae33b7c8018e67b5808f6cefb93d086e0b419454b3b7b86638ab18569361c0e7d19e48ce97508dc1b249efce75d94951fd6720c941b9891ef20af77d9a4514e4c2121bf9e5b49f71c331f74c42143b720083fa9f993797f0ae79bb4f6fceece4be5009a9a0430fcbac5ff4aeb65e2ef15309e90511b5f819897b0f625202364510fa90c1129e98fa92ffeacff93e205e3c91f53094946b26da82039a2c208a4218a5b1bc81767475fb36996767f35853ed9920e448ffafb7322d915c573e26c1698b7cccbf30bf4d32b8246f051dc0d53f50eceefa1eee3a068f45afa097a0931aa7b065a747e8811fc94828e19a42ffb0a7512f7c9f89b2c977cd10e032cc87881b99dd5628c148786f12bbbb8f50118b903553890488d7c70131b83853dad0f208a7a3d154db825b7f17f38468b02c795e9982e4e5a54fe6fe0786d1fe4bede8ffdc6953e09d969a514534c7cd6fa60e5054f11d438e4f1201fb21ff851880e44ef0fcef03f1fef353c1a4295ede9dfb98fa839633558306531b450c2d4cf45bd39995f307ea8bab312b3dcfe1ff5990072a16e8ac0156c06b1b4fec808521787d6ccc5042f51f3fdc6e5d9cdad9c2a09d2604f30acff6dc2fffcef6b862a29136b800dfcfa5104f31dd71cee88f3edc32353971127a4159a849c8e7e28b3fee979f2bae77158b97c77b99b9b49cd48dec7a4d9b72a31d8ed63c40f0641c409d8875ae55c02dc8ebae830b78018fc09b244d2b530dfbb12e81368230e5cc179fb14dbc943356c637da64bd4e28cdbec1d0e865e2a534336483ec139f193cca5241c0d9bdbcfcf48c05725a9d2adba93718d7b4a5d7df356257d283b20a0a1dd9b618667f84f91ece8ef1b46ef7e323c27893a4a4976a2a9a1bba6515fa46a03c345781d413f517dcf611812e557f4a5b8c9cdb4f7c26dc9692beb582e4c6c17bbbf10fcb782dc498b7a75d64180285a5631cf5f3f833a388fb2bce2c79bf9812aa46c65802c67c46d0deb62d15b9b5bc8a3bc9c6d7e92e9b4e942f73f52d90396d0347d80a1d1d31347832f70830c7d1e3c823c009adf01d9b6197ca43f6b57a3f98fbc40ff89e54284da43448c7f9e9ce6cceadf5876fe67cfada499ec2e94c17f10c5c125b2e7952e03b9ff1bb0b687c9037cb726d6d458d8a0544eecbe86682469fbdcb36440cbcacddadd218ed71b3613d79376fc67c4916629d69b263c4c0f62ded6710579485139e13022b95be1f19a17b086cb02ff0472a0839c8d52c7a1c65097029c5a9b20f3eddd616b00ec5c74c778953ec05d48cf37f6a33683a37f5f0cbdd02b13ddbd77672f28ad521c0bd1e4359c74fc693d9a6e27ca8e6d496600bf9f5e726f75aaf452d0b17ab310d2ddcf9ad95dccf5215dad36a0a159946103ed1a153846fc68c6411635ecda75373ebf3d960dd885c8454c38c29b9353ea02866b518eddc7bf90e62a406a742a0449bf693f6c4ce53e7345ca6fb6930a1cf4c8e4315c691c3eec9b2c8dd9f1b8151622ed653a4d6b31bc82e2b31a992f7a84ebee10df534b12733b9e1c349c4d0dfd20250e8c52a48fdad31ba22b675f761c70da6f04b64ff548e641d3a5d8811ec593be9284ed8db074473df29bb470bcbbdd4d1cea49a84bd9552d5f89ab614d00f1a3db38e4995c5ae480a907901cfaf74f9748defe1883f1a2e5b136a7111ec9bc89b127509006f89808d10648b3a373ca33c6885cec848389ec5907b5f684b14a364108132a1cfc53f73ab43ef989f01e0feb572c2d0d3343052b465a226116fbaf88dfa171e8c1f48e824ca79a8534f64219df9953fb9e87cc611df1c42349410aa68a1e8f84a2578224c294189669caecd004d959d0a145a166ca7e37c6b96146771b11535f352cee069070c1ed9297c3be394e94ef612d06ee3138d6b2b68585cd11b90a658e187b0973d896dcc93e1faff3ced67ed31f5f9b40c74e2b61fcc9506e6c86fc99e2d36f67665792e486b87179191b916a7463eda8237e7339720323f14221499f2841ece5f2d0ca49dda5081b03af663638060e8123c730d28bc693afa2907facc73d0bed83b673fda02d8e2a6fa2cae829bac12ce73a4dba2350ffc888615e2507267aaccf57bdd4494cd39ca3341e09d9b5623ba19a6d5069b44dacb474fd452ae63bafe9d9826ed3ccda9bbc5ee94ff01d3bd469b26b6a6992b61649d6ed69c6515ace6658c4e3e9a07c1500c884d77209fcd7d266f66604a34a9cf9fbb77dd8e542bf5ee03bb4d3777fbd177919a04c61dae006a700accf2ed197bf17da3b99f0a1828423d93922d714abd8799a4cb959e57e9edce09c337e8bfcd90d4ac49d8e152f4ae442f4462d25b98bab7298c570ad611f7b6eb4d1ecf3bee54ad8134d287e87d89e025f2883e3773d5495853d44758933ffceea6eeb325bbf92893a52db3176e09ae3a1acfbcb4afe97d965ed9ae2e46fa27b07bb32b17cb8201612251b55769ca4f52b07403a4871d33ab45366b0250d1c58af782484b835008e028983bcf2589b92bce7b1924cc538669f2bdb1de3c008a33ef885f32b2cc2568158c12384880c25359e301b1303cd5a7656205910c5eb090f1a2aa990401dc4d8ceadbe3bd05b571575effa77ca072ffa82032c9ce2c0f636635c56202fff3a0e2ecead827a8cdbf6efe90e6aeabbb66107fb0d9347a86d1b43c862323a5d1bf2cedd1b7a973446aa8903826556a9af8f6503599467119da43bbd48370deae09e87cb001d230c0d067890264253d5ab061a3c59b75e8b5488e5f5949d81a2e2ae0147b84e1f10c90c091edf01313e65a89aee1bf8c40cfbdf6afd6a37d1fb31bc395d02493c018702bf2caccb98498b8b7513c479f410dd682e2b317d6abb7362f53f4ca2f6d7653554814088679b37c7089804dfb9886e1e837b6035dd44e42edd36c9a1993405436c86b063cdf6aa7f3c1aee0abfd6c749869ef9a37461f3629dd0cc286882c0525bedc74dc45e269e8d30e85fd63dacc0c9c39cafebc84c59e1beb21575642fca023ef7137f184f2b2b6aa31735e5f64589a5005741d7247cb362c974eb0c8b56bcc0de62fbbe348dfbcbb4eee08d9a4a4dd3a07b600e278775a7c2b875a2c6711cba7b60b0278a2d0062ab07c423b9dd344a27e5592d1045f6bcbededa37c4775ff9a06d161bee9c07e7c6562affacfc8a941bb90e7b020337b01e66dc0700410d90b7f5e24394f62ce6bf22c4aab659efb3eb9215705dd8b3f49b9c17f76f05eb12a26ed10040b0a66bc880a2c4c1d42186dc001bf1d58aa23a0fe5799d2a1a1a4ec65fcdb6a9d2c9bf1b3844153bc0761d036884e409d09b92908aafb401cf89c1e76a77ae1546c94df6d945c0313977e0a6fc4d5361b0224a2340fb68fa94715c0f61e752677735ffa1731e19a2274ff66924d6d59aa8ed4fef2c245b1b9575a4b903259c4e7b9c0c728e60f51ba58165501f7fc097023ab907844a37a20f3a484a6b838f08aa8ba144a4796bd829cd72dbaa5feb35b9fcaee52593a01aa8c742b412a10f8e1840044f058647520840c22cdbca310dbd7923615d8a70a936000cf97162bd0a67069044857879ab3bff56c7c4e0c3e21cc22d03e32fd2b12ee915f53e67c17778140dabfa276c8055fb80af2410b4ae42f85eb9e8906cd1caf301870e3e819a6f79be32d3f1757c94178486975bfe73e330cb095739cb18fbed23e99bb20f6f7ee45f0b859b8c1d30fbba3e5125ea110b8616f0ecb0abf686bab7680d98841b6a492629dcc969877d0fd292eda5cb8045aefea13ba7235d0eaeff5a371b8155d6c2db5aae03eca4a2336e472d6518feec4b6834db112047769348b2157ea65e24322318ddc2f6f86cd2d6f73633cfe9ea683db7ba08a836db68c4865ac2af1661249fc51a0b8ae5a34ec899f6eac58b417a0a793b12119d0ec81f24279affbf09882d1242ea25baf70aa1885a7f8a457f0fc949b9273feac7f67ab677eb6af0e37e6d34c806e9b0e57811fb4e6b77076e34d3eb8531ece3df4e9cedc63fff50b629beb5e4e83d695b5e0eba96894184d12097250fdbf2b78a24ce7a68dbf0f59fc9efeecd02ef2407aed8b5fe0b0fe8237380fb227d0a9208439e290f51669ab7774e9692b0717f180d96b884ff6e0fbda4580ca37af383a1ccd63160a44f9e4905ca36e550e2e4d32cb167de1b2452f0685366096304bb2e631ad9bedc7b5fc83a4141799b4359be5639450069e056806e55631346bc8a69c9e238df889b471eea0ab0d5d3abcf86d1d2e95c305d5703b013cce976271f5b4707cbbf933840284ded99d9302db71f74193ea4e73101fac28fb25c7a8c35f53f550c0bea8834d021536dc2250069b73ad12416622124ec916493c768219278282d249c5ef990487284d972cd84f523a17b78b8f74dbdc9d98a1b3f5492746968587f1d5494a98b62641d9e88872eb6e0eb935a2cbe0cb7ccccd21da0b31e0e1da3161dc08387fc301e7a238efd608d88f2c23ac4ffa89316313727fe813b731994a4f60599de887bd72cfe19f7879b26526d8d5f1732ce150e2170b168ddd2f7154c1aee8ba3365073d801968035b7e8a16bffa8ed86e5de2a2ef22492c91376bf47dd85844a9fa798322d7dcd3a9a3b5bcfddab08e0f61c8b4557f930b97e852b0905dd863419de0bc2cfd51ac952c98f3531d791258c9182c8abfa78a34a67272fbd4a4556341ddb6d745372f908cc378b40dbd3739d0ed80e766a5cdbd17cc02ce7c57982488c577e9f514ec4e040c2240e62ea3b0a52ecbfeb836b93be43c6a212b7b75745f7eccd06650f897e0af1b2ffa89914b854ab1e45dd734f243096637ec51da18b250195d9075199972018f28295c7f1bcd01ca4ac1072ddaf2a76b8023915b6d151cb151f6567dd9a81d42b2e388a6bfe1fa1e607f0d081ac6aa1ba487d54b6fbbe03db245fd5708baaac145829d6ae16b74b96550c2889785511b1bd6543a5fe3475bdde63a4aad6aa2e43464b9442eff7b33cad20016f06706dbc732d4952e5c05371963add04e530ed0a25292f779c6c441425d491492c6ca24e12ac375a5fced2fc64ee5437fa83ac27989da1c6c48a81efb331dedbc2ea041614db23f15da8beaee1213ae2ada3661d5c441c7c335c5840f4c671a90ce80b81b746a31289f8ecc5f0183b8a08d7816a8944b9b11ad5a94847939a04c9d317fd9c87dd6a360cc26d4445462b8af655adc69fea0932efb8c8fefb99c9c1c444b5507b"}) 08:57:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x548, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 08:57:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pipe(&(0x7f0000000380)) r3 = socket$inet6(0xa, 0x20000000080002, 0x88) setsockopt$sock_int(r3, 0x1, 0x2e, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 08:57:53 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x81) acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x0) [ 445.246792][T10748] Process accounting resumed [ 445.485687][ T27] audit: type=1804 audit(1576573073.274:115): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/91/file0" dev="sda1" ino=17403 res=1 [ 445.514286][ T27] audit: type=1804 audit(1576573073.314:116): pid=10793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir640963930/syzkaller.LUDBGC/91/file0" dev="sda1" ino=17403 res=1 [ 445.514290][T10793] Process accounting resumed [ 445.589491][T10791] ================================================================== [ 445.597600][T10791] BUG: KCSAN: data-race in __skb_try_recv_from_queue / unix_dgram_sendmsg [ 445.606066][T10791] [ 445.608379][T10791] read to 0xffff8881240970e0 of 4 bytes by task 10787 on cpu 1: [ 445.615992][T10791] unix_dgram_sendmsg+0xad0/0xdc0 [ 445.620994][T10791] sock_sendmsg+0x9f/0xc0 [ 445.625302][T10791] ____sys_sendmsg+0x212/0x4d0 [ 445.630044][T10791] ___sys_sendmsg+0xb5/0x100 [ 445.634610][T10791] __sys_sendmmsg+0x123/0x350 [ 445.639264][T10791] __x64_sys_sendmmsg+0x64/0x80 [ 445.644097][T10791] do_syscall_64+0xcc/0x3a0 [ 445.648588][T10791] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.654450][T10791] [ 445.656783][T10791] write to 0xffff8881240970e0 of 4 bytes by task 10791 on cpu 0: [ 445.664479][T10791] __skb_try_recv_from_queue+0x407/0x4e0 [ 445.670090][T10791] __skb_try_recv_datagram+0xfa/0x2c0 [ 445.675442][T10791] unix_dgram_recvmsg+0xfd/0xbf0 [ 445.680358][T10791] ____sys_recvmsg+0x387/0x3a0 [ 445.685123][T10791] ___sys_recvmsg+0xb2/0x100 [ 445.689697][T10791] do_recvmmsg+0x19a/0x5c0 [ 445.694135][T10791] __sys_recvmmsg+0x1ef/0x200 [ 445.698788][T10791] __x64_sys_recvmmsg+0x89/0xb0 [ 445.703617][T10791] do_syscall_64+0xcc/0x3a0 [ 445.708108][T10791] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.713972][T10791] [ 445.716312][T10791] Reported by Kernel Concurrency Sanitizer on: [ 445.722447][T10791] CPU: 0 PID: 10791 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 445.731094][T10791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.741128][T10791] ================================================================== [ 445.749168][T10791] Kernel panic - not syncing: panic_on_warn set ... [ 445.755853][T10791] CPU: 0 PID: 10791 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 445.764496][T10791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.774527][T10791] Call Trace: [ 445.777799][T10791] dump_stack+0x11d/0x181 [ 445.782147][T10791] panic+0x210/0x640 [ 445.786064][T10791] ? vprintk_func+0x8d/0x140 [ 445.790636][T10791] kcsan_report.cold+0xc/0xd [ 445.795208][T10791] kcsan_setup_watchpoint+0x3fe/0x460 [ 445.800560][T10791] __tsan_unaligned_write4+0xc7/0x110 [ 445.806022][T10791] __skb_try_recv_from_queue+0x407/0x4e0 [ 445.811635][T10791] __skb_try_recv_datagram+0xfa/0x2c0 [ 445.816999][T10791] ? proto_seq_start+0x50/0x50 [ 445.821740][T10791] ? consume_skb+0x10b/0x200 [ 445.826308][T10791] unix_dgram_recvmsg+0xfd/0xbf0 [ 445.831225][T10791] ? debug_smp_processor_id+0x43/0x137 [ 445.836665][T10791] ? __udelay+0x10/0x20 [ 445.840797][T10791] ? unix_stream_recvmsg+0xe0/0xe0 [ 445.845891][T10791] ____sys_recvmsg+0x387/0x3a0 [ 445.850636][T10791] ? copy_msghdr_from_user+0x246/0x320 [ 445.856077][T10791] ___sys_recvmsg+0xb2/0x100 [ 445.860653][T10791] ? __fget_light+0xaf/0x190 [ 445.865221][T10791] ? __fdget+0x2c/0x40 [ 445.869274][T10791] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 445.875494][T10791] do_recvmmsg+0x19a/0x5c0 [ 445.879892][T10791] ? kcov_ioctl+0x2d9/0x4c0 [ 445.884378][T10791] ? kcov_remote_start+0x210/0x210 [ 445.889487][T10791] __sys_recvmmsg+0x1ef/0x200 [ 445.894142][T10791] ? put_timespec64+0x94/0xc0 [ 445.898797][T10791] __x64_sys_recvmmsg+0x89/0xb0 [ 445.903628][T10791] do_syscall_64+0xcc/0x3a0 [ 445.908128][T10791] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.913994][T10791] RIP: 0033:0x45a919 [ 445.917870][T10791] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 445.937452][T10791] RSP: 002b:00007f7ef93b8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 445.945841][T10791] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045a919 [ 445.953793][T10791] RDX: 01ece87a4671555d RSI: 0000000020002cc0 RDI: 0000000000000003 [ 445.961741][T10791] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 445.969690][T10791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ef93b96d4 [ 445.977639][T10791] R13: 00000000004c8fb6 R14: 00000000004e08f8 R15: 00000000ffffffff [ 447.115009][T10791] Shutting down cpus with NMI [ 447.121042][T10791] Kernel Offset: disabled [ 447.125366][T10791] Rebooting in 86400 seconds..