0x3d, '869'}}], [{@fsmagic={'fsmagic'}}, {@measure='measure'}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}]}) 09:00:35 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="c58feefb9cc3a70f8ea697e2f6e373a1df23a81d36b3dda368ad9d1acd6e7c7eaf019d3bac88abe412fd92691de8e2b6a8c14780cbe61ba8c853f41e2330494bf75c636d8d450fcba7685d9cc18f9060130b822518eb838abaa94322056a9b2c3e4ec13de5f4b64507169814ac41f08ca4bd9ebb230ac2d4ec9f68a279c66e1f27840c3173b797dc8de498f3f32081852e52cd662da0810013d729b26f5a222ce67149bfbe589904d214608d2eaf", 0xae}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:00:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) syslog(0x3, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xffffff8d, @loopback}], 0x1c) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x7, 0x7f1, 0x1, 0x0, 0xb9}) [ 360.165014] nvme_fabrics: missing parameter 'transport=%s' [ 360.181123] nvme_fabrics: missing parameter 'nqn=%s' 09:00:37 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], [], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 09:00:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc337600363940", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000013001d0400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0014000000140003006970766c616e31"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 09:00:37 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) syslog(0x3, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xffffff8d, @loopback}], 0x1c) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x7, 0x7f1, 0x1, 0x0, 0xb9}) [ 362.849786] batman_adv: batadv0: Adding interface: ipvlan1 09:00:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 362.900712] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.940591] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active 09:00:37 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:00:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 363.022902] batman_adv: batadv0: Removing interface: ipvlan1 09:00:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 09:00:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:38 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 363.383894] batman_adv: batadv0: Adding interface: ipvlan1 [ 363.396103] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.421856] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active 09:00:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:40 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x601, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000540)={0x18}, 0x18) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x100488, 0x0) 09:00:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 09:00:40 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000013001d0400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0014000000140003006970766c616e31"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 09:00:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) syslog(0x3, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xffffff8d, @loopback}], 0x1c) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x7, 0x7f1, 0x1, 0x0, 0xb9}) [ 365.828303] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request [ 365.847392] batman_adv: batadv0: Removing interface: ipvlan1 09:00:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001a40)="83", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) 09:00:40 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 365.900435] print_req_error: 41 callbacks suppressed [ 365.900442] print_req_error: I/O error, dev loop2, sector 0 09:00:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x1f0, 0x0, 0x0, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1f0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x56, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x692) 09:00:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x143}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:41 executing program 3: semtimedop(0x0, 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{}], 0x1) [ 366.149993] xt_recent: Unsupported user space flags (00000056) 09:00:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) syslog(0x3, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xffffff8d, @loopback}], 0x1c) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x7, 0x7f1, 0x1, 0x0, 0xb9}) 09:00:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:00:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:41 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'virt_wifi0\x00', 0x4000}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$P9_RRENAME(r0, &(0x7f0000000180)={0x7}, 0x7) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 09:00:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 366.590323] print_req_error: I/O error, dev loop2, sector 0 09:00:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 366.742637] FAT-fs (loop2): bogus number of reserved sectors [ 366.771274] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:44 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72be902", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 09:00:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7b, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x8) 09:00:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:44 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) exit_group(0x0) 09:00:44 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) dup2(r1, r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 369.252428] FAT-fs (loop2): bogus number of reserved sectors [ 369.278077] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fd"]) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002a00)={{0x0, 0x0, 0x20002a80}, "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", "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"}) 09:00:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x3b}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 09:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 369.466367] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 369.473990] FAT-fs (loop2): bogus number of reserved sectors 09:00:44 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 09:00:44 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000340)) [ 369.519758] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:44 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x101) sendfile(r0, r0, 0x0, 0xa198) 09:00:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040), 0x8c, 0x0, 0x0, 0x0, 0x0) [ 369.699225] FAT-fs (loop2): bogus number of reserved sectors [ 369.705935] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:44 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) exit_group(0x0) 09:00:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000140)=ANY=[], 0x2, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 09:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:00:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 09:00:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 09:00:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 370.041183] FAT-fs (loop2): bogus number of reserved sectors [ 370.054822] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:45 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x0) 09:00:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 09:00:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000240)) [ 370.220211] FAT-fs (loop2): bogus number of reserved sectors [ 370.233287] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:45 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) exit_group(0x0) 09:00:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280), 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @private=0xa010100}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 09:00:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 09:00:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = open(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, 0x0, 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x0) ioctl$TCSETXF(r2, 0x5434, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0xc018ae85, &(0x7f0000000100)=ANY=[]) fsync(0xffffffffffffffff) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, 0x0) 09:00:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) [ 370.961872] FAT-fs (loop2): bogus number of reserved sectors [ 370.984947] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) [ 371.140676] FAT-fs (loop2): bogus number of reserved sectors [ 371.162740] FAT-fs (loop2): Can't find a valid FAT filesystem [ 371.219777] print_req_error: I/O error, dev loop2, sector 1 [ 371.226201] buffer_io_error: 54 callbacks suppressed [ 371.226206] Buffer I/O error on dev loop2, logical block 1, async page read [ 371.239291] print_req_error: I/O error, dev loop2, sector 2 [ 371.245091] Buffer I/O error on dev loop2, logical block 2, async page read [ 371.252649] print_req_error: I/O error, dev loop2, sector 3 [ 371.258538] Buffer I/O error on dev loop2, logical block 3, async page read [ 371.266741] print_req_error: I/O error, dev loop2, sector 4 [ 371.272540] Buffer I/O error on dev loop2, logical block 4, async page read [ 371.280028] print_req_error: I/O error, dev loop2, sector 5 [ 371.285894] Buffer I/O error on dev loop2, logical block 5, async page read [ 371.293028] print_req_error: I/O error, dev loop2, sector 6 [ 371.299447] Buffer I/O error on dev loop2, logical block 6, async page read [ 371.306732] print_req_error: I/O error, dev loop2, sector 7 [ 371.312450] Buffer I/O error on dev loop2, logical block 7, async page read 09:00:46 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="ed55534ae9f2937d7fa70d3aa4e97e4537439e7cb5494b272cd3c787fbe1ba124ffbdc801826c78b19e841280d93642062b1b55907efea1b0ea4ee73fed85cc1ab3c007d29f3809a4532ba78918f3d7176f58195ff4dd5ea7baa6a5b2fb4d3f30a8d5433fd72a1630153ddd419dcebfd68a8815aa4cdec740411d0b1be9e49accb1eca9229dec4ce06888e1161c8032f1060be6e1ee77950d5c035aa1872d56cc3452a005a25862ab6daaac34626", 0xae, 0x40000, &(0x7f0000000140)={0x2, 0x4e21, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r1, &(0x7f00000001c0)={[0x56]}, 0x8, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) 09:00:46 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:46 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000280), 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @private=0xa010100}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 09:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, 0x0, 0x0, 0x0) close(r0) connect(0xffffffffffffffff, 0x0, 0x0) 09:00:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:46 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:46 executing program 4: [ 371.842557] FAT-fs (loop2): bogus number of reserved sectors [ 371.857698] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(&(0x7f0000000040), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 09:00:46 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) [ 372.012282] FAT-fs (loop2): bogus number of reserved sectors [ 372.023247] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:47 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="ed55534ae9f2937d7fa70d3aa4e97e4537439e7cb5494b272cd3c787fbe1ba124ffbdc801826c78b19e841280d93642062b1b55907efea1b0ea4ee73fed85cc1ab3c007d29f3809a4532ba78918f3d7176f58195ff4dd5ea7baa6a5b2fb4d3f30a8d5433fd72a1630153ddd419dcebfd68a8815aa4cdec740411d0b1be9e49accb1eca9229dec4ce06888e1161c8032f1060be6e1ee77950d5c035aa1872d56cc3452a005a25862ab6daaac34626", 0xae, 0x40000, &(0x7f0000000140)={0x2, 0x4e21, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r1, &(0x7f00000001c0)={[0x56]}, 0x8, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) 09:00:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0)="ed55534ae9f2937d7fa70d3aa4e97e4537439e7cb5494b272cd3c787fbe1ba124ffbdc801826c78b19e841280d93642062b1b55907efea1b0ea4ee73fed85cc1ab3c007d29f3809a4532ba78918f3d7176f58195ff4dd5ea7baa6a5b2fb4d3f30a8d5433fd72a1630153ddd419dcebfd68a8815aa4cdec740411d0b1be9e49accb1eca9229dec4ce06888e1161c8032f1060be6e1ee77950d5c035aa1872d56cc3452a005a25862ab6daaac34626", 0xae, 0x40000, &(0x7f0000000140)={0x2, 0x4e21, @private=0xa010100}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r1, &(0x7f00000001c0)={[0x56]}, 0x8, 0x0) readahead(0xffffffffffffffff, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) 09:00:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 372.207151] FAT-fs (loop2): bogus number of reserved sectors [ 372.214765] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 372.255996] print_req_error: I/O error, dev loop2, sector 1 [ 372.261809] Buffer I/O error on dev loop2, logical block 1, async page read [ 372.270929] print_req_error: I/O error, dev loop2, sector 2 [ 372.277518] Buffer I/O error on dev loop2, logical block 2, async page read [ 372.284709] print_req_error: I/O error, dev loop2, sector 3 [ 372.292079] Buffer I/O error on dev loop2, logical block 3, async page read [ 372.333968] FAT-fs (loop2): bogus number of reserved sectors [ 372.340673] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 09:00:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000001280)) 09:00:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:47 executing program 3: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2d55fffde42a2e66}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) readahead(0xffffffffffffffff, 0x6, 0x80) getpid() 09:00:47 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r1, 0x0, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x80) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) 09:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 372.779416] IPVS: rr: UDP 172.30.0.6:0 - no destination available [ 372.811060] FAT-fs (loop2): bogus number of reserved sectors 09:00:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 372.830781] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 372.882467] IPVS: rr: UDP 172.30.0.6:0 - no destination available 09:00:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 373.010585] IPVS: rr: UDP 172.30.0.6:0 - no destination available [ 373.016031] FAT-fs (loop2): bogus number of reserved sectors [ 373.022799] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:48 executing program 3: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2d55fffde42a2e66}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) readahead(0xffffffffffffffff, 0x6, 0x80) getpid() 09:00:48 executing program 4: 09:00:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:00:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:48 executing program 4: 09:00:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:00:48 executing program 4: 09:00:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 373.693101] FAT-fs (loop2): bogus number of reserved sectors [ 373.699452] IPVS: rr: UDP 172.30.0.6:0 - no destination available [ 373.717910] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:00:48 executing program 4: 09:00:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:49 executing program 3: 09:00:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:49 executing program 4: 09:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:00:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 374.516210] FAT-fs (loop2): bogus number of reserved sectors [ 374.533377] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:49 executing program 4: 09:00:49 executing program 3: 09:00:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) [ 374.671241] FAT-fs (loop2): bogus number of reserved sectors [ 374.683234] FAT-fs (loop2): Can't find a valid FAT filesystem [ 374.836732] NOHZ: local_softirq_pending 08 09:00:50 executing program 4: 09:00:50 executing program 3: 09:00:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:50 executing program 3: 09:00:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:50 executing program 4: 09:00:50 executing program 3: 09:00:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 09:00:50 executing program 4: [ 375.445445] FAT-fs (loop2): bogus number of reserved sectors [ 375.473792] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:50 executing program 3: 09:00:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 375.619646] FAT-fs (loop2): invalid media value (0x00) [ 375.634268] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 09:00:51 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:51 executing program 4: 09:00:51 executing program 3: 09:00:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:51 executing program 3: 09:00:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 09:00:51 executing program 4: 09:00:51 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:51 executing program 3: [ 376.316436] FAT-fs (loop2): invalid media value (0x00) [ 376.334708] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x54}}, 0x0) [ 376.401206] print_req_error: 18 callbacks suppressed [ 376.401212] print_req_error: I/O error, dev loop2, sector 1 [ 376.412430] buffer_io_error: 18 callbacks suppressed [ 376.412436] Buffer I/O error on dev loop2, logical block 1, async page read [ 376.426247] print_req_error: I/O error, dev loop2, sector 2 [ 376.432071] Buffer I/O error on dev loop2, logical block 2, async page read [ 376.439323] print_req_error: I/O error, dev loop2, sector 3 [ 376.445045] Buffer I/O error on dev loop2, logical block 3, async page read [ 376.452863] print_req_error: I/O error, dev loop2, sector 4 [ 376.458757] Buffer I/O error on dev loop2, logical block 4, async page read [ 376.466030] print_req_error: I/O error, dev loop2, sector 5 [ 376.471783] Buffer I/O error on dev loop2, logical block 5, async page read [ 376.479017] print_req_error: I/O error, dev loop2, sector 6 [ 376.484738] Buffer I/O error on dev loop2, logical block 6, async page read [ 376.493307] print_req_error: I/O error, dev loop2, sector 7 [ 376.499144] Buffer I/O error on dev loop2, logical block 7, async page read 09:00:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:52 executing program 4: 09:00:52 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:52 executing program 3: 09:00:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x54}}, 0x0) 09:00:52 executing program 3: 09:00:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:52 executing program 4: 09:00:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x54}}, 0x0) [ 377.188157] FAT-fs (loop2): invalid media value (0x00) [ 377.204868] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:52 executing program 3: 09:00:52 executing program 4: [ 377.259526] print_req_error: I/O error, dev loop2, sector 1 [ 377.265790] Buffer I/O error on dev loop2, logical block 1, async page read [ 377.273164] print_req_error: I/O error, dev loop2, sector 2 [ 377.279007] Buffer I/O error on dev loop2, logical block 2, async page read [ 377.286592] print_req_error: I/O error, dev loop2, sector 3 [ 377.292346] Buffer I/O error on dev loop2, logical block 3, async page read 09:00:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) 09:00:52 executing program 3: 09:00:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:52 executing program 4: 09:00:52 executing program 4: 09:00:52 executing program 3: [ 378.023918] FAT-fs (loop2): invalid media value (0x00) 09:00:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) 09:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:53 executing program 4: [ 378.044128] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 378.178096] FAT-fs (loop2): invalid media value (0x00) [ 378.183523] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) 09:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:53 executing program 3: 09:00:53 executing program 4: 09:00:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:53 executing program 4: 09:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:53 executing program 3: 09:00:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) [ 378.879688] FAT-fs (loop2): invalid media value (0x00) 09:00:53 executing program 4: [ 378.919053] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r3, 0x0, 0x0, 0x0) 09:00:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) 09:00:53 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x105, 0x1b, r0, 0x0) close(r1) 09:00:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 379.071761] audit: type=1804 audit(3737005254.003:134): pid=14200 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/256/file0/bus" dev="loop3" ino=157 res=1 09:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 379.113847] FAT-fs (loop2): invalid media value (0x00) 09:00:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/220, 0xdc}], 0x1, 0x2) 09:00:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) [ 379.156813] FAT-fs (loop2): Can't find a valid FAT filesystem [ 379.208023] audit: type=1800 audit(3737005254.003:135): pid=14200 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=157 res=0 09:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) [ 379.347423] audit: type=1804 audit(3737005254.283:136): pid=14223 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/296/file0/bus" dev="loop4" ino=158 res=1 [ 379.444256] FAT-fs (loop2): invalid media value (0x00) [ 379.457607] FAT-fs (loop2): Can't find a valid FAT filesystem [ 379.470688] audit: type=1800 audit(3737005254.283:137): pid=14223 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=158 res=0 09:00:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:54 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280), 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:00:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 379.555830] audit: type=1804 audit(3737005254.443:138): pid=14240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/256/file0/bus" dev="loop3" ino=157 res=1 09:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:54 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d500000019001905000000000000000002d2"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 379.667500] audit: type=1800 audit(3737005254.443:139): pid=14240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=157 res=0 [ 379.703128] FAT-fs (loop2): invalid media value (0x00) [ 379.708722] FAT-fs (loop2): Can't find a valid FAT filesystem 09:00:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x5c}}, 0x0) 09:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 379.829187] audit: type=1804 audit(3737005254.643:140): pid=14258 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/296/file0/bus" dev="loop4" ino=158 res=1 09:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x50}}, 0x0) 09:00:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x50}}, 0x0) 09:00:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 379.980774] audit: type=1800 audit(3737005254.643:141): pid=14258 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="loop4" ino=158 res=0 09:00:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) 09:00:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x50}}, 0x0) 09:00:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 09:00:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) 09:00:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0xbb8) 09:00:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) 09:00:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0x1) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 09:00:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x54}}, 0x0) 09:00:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 09:00:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x44}}, 0x0) 09:00:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="0400d1", 0x3, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000013"], 0x38) 09:00:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 09:00:55 executing program 3: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x601, 0x0) write$fb(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_WRITE(r0, &(0x7f0000000540)={0x18}, 0x18) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 09:00:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x10}) 09:00:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x44}}, 0x0) 09:00:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0xd, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 09:00:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 09:00:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}]}, 0x44}}, 0x0) 09:00:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 381.063436] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 09:00:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 09:00:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0xfffffffa}]}}}]}, 0x3c}}, 0x0) 09:00:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000280)='+', 0x1}], 0x2) [ 381.113075] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 09:00:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x0, 0x298, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 09:00:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 09:00:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 381.259280] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 381.296538] xt_nfacct: accounting object with name `syz0' does not exists 09:00:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:56 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r4 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r4, 0x402, 0x80000001) fcntl$setownex(r4, 0xf, &(0x7f0000000000)) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r3, r5, 0x0, 0x1) 09:00:56 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r2, 0x0) add_key(0x0, &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 09:00:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r2, &(0x7f0000000540)=[{{&(0x7f0000000140)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}, {{&(0x7f00000003c0)=@can, 0x80, 0x0}}], 0x2, 0x0) [ 381.403869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:00:56 executing program 4: gettid() mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x3, &(0x7f00000001c0)={0x77359400}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x2000440) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 09:00:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) 09:00:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 381.688746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 381.754675] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000203) [ 381.778360] FAT-fs (loop2): Filesystem has been set read-only [ 381.798425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:57 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="8401000010001324000000000000007700fe80000000001c000000000000450497a9688961b56e41000056a13f7de291717ebf7bf8b73e8d0000000000000006", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c00140073686131"], 0x184}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 09:00:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1}, {@in6=@empty, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:00:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="1f", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="1f", 0x1, r2) keyctl$unlink(0x9, r1, r2) 09:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 382.229997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:00:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 382.282088] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000203) [ 382.318780] FAT-fs (loop2): Filesystem has been set read-only 09:00:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="66696c74657200000000040000000000000000000000000011000000000000000e00000004000000d0020000800100009800000080010000000000000000000038020000380200003802000038020000380200000400000000000080000000007f000001ac1414000000000000000000677265746170300000000000000000003700e34c8c4cf75a000000000000000e17000000000000000010000000009c000000000000000000210000000000000000000000000006007000980000000000d12b72fd75d79d7a0000000000000000280052454a45435400000000000000000000000000de0000000000000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000010000000000000000000000000000c000e80000000000000000000000000000000000000000005000736574000000000000000000000400000000000000000000000000000003000005000000000000000000000000000000000000000000920400000020000001000000000095f6f27b000000000000280052454a45435400000000fffffffffffffffa000000000000000000000000000000000000000000000000e00000020000000000000000766574ff7f00006c616e0000080000000000006467653000000000000000000000000000000008000000000063d3e6c00000000000000000000000000000000000000010000000007000b8000000000000000000000000000000000000000000480054454500000000000000000000002d000000000000000000000000000001ac14140000000000000000564600000000000000000000000003bdc6454fd8ce1e00000400fb7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000e9ff04000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:00:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 382.450387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.460088] Cannot find set identified by id 0 to match 09:00:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1}, {@in6=@empty, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:00:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:57 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init() mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 382.591591] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000203) [ 382.607493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:00:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 382.654727] FAT-fs (loop2): Filesystem has been set read-only 09:00:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:57 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @dev, @void, {@ipv4={0x804, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 382.761932] Cannot find set identified by id 0 to match 09:00:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:57 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f0000000600)={0x2, 0x0, @loopback}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0x98, 0x168, 0x168, 0x0, 0x98, 0x200, 0x200, 0x200, 0x200, 0x200, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, '\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:00:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x74, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000130000007400000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="b1f7eeb56e31001f000000005000ee00"/26], 0x3c}, 0x1, 0x5e}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x2000, 0x34429}, [@IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x30}, 0x1, 0x5e}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d047400000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000000014000000000000000000000000000000000000004aa7ebb51bf66878e73581f865086cfc4da808663b9a4fdfedf3b9bd976a2f8c"], 0x3c}, 0x1, 0x5e}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 09:00:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000010401040003000000000000000000000600064000ed00000500010001"], 0x24}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e8030000d0010000e8000000e8000000000300000003000000030000040000000000000000000000ac14140063000002000000000000523c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000076657468305f766972745f7769666900636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e800000000000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000300100000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000000000000006257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @private, @dev, @local}}}}, 0x0) 09:00:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 383.006459] ip_tables: iptables: counters copy to user failed while replacing table [ 383.028158] arp_tables: arptables: counters copy to user failed while replacing table 09:00:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:00:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 383.071780] arp_tables: arptables: counters copy to user failed while replacing table [ 383.140414] team0: Port device ipvlan1 added 09:00:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000010401040003000000000000000000000600064000ed00000500010001"], 0x24}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e8030000d0010000e8000000e8000000000300000003000000030000040000000000000000000000ac14140063000002000000000000523c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000076657468305f766972745f7769666900636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e800000000000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000300100000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000000000000006257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @private, @dev, @local}}}}, 0x0) 09:00:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x50242, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 383.664600] arp_tables: arptables: counters copy to user failed while replacing table 09:00:58 executing program 5: 09:00:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(0x0) 09:00:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) 09:00:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 09:00:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x5, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4]}, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 09:00:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x74, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000130000007400000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="b1f7eeb56e31001f000000005000ee00"/26], 0x3c}, 0x1, 0x5e}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x2000, 0x34429}, [@IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x30}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) 09:00:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00080000282eff1608001400", @ANYRES32, @ANYBLOB="08001b"], 0x30}}, 0x0) [ 383.999842] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.010043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.022914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.054064] team0: Port device ipvlan1 added 09:00:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:00:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(0x0) 09:00:59 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009ec3f00000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x1, 0x0) sendmsg$IPSET_CMD_TYPE(r3, 0x0, 0x4044000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}]}, 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 09:00:59 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/251) r0 = open(0x0, 0x141042, 0x0) r1 = socket(0x11, 0x0, 0x0) semget(0x0, 0x4, 0x601) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x2f, 0x800}, {0x1, 0x400, 0x1000}, {0x2, 0x1ff, 0x1800}, {0x1}, {0x0, 0x7}], 0x5, &(0x7f0000000300)={0x0, 0x989680}) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000000c14000128a97000fb00df96be937d476b2cc725080003000200009908003d0004000200"], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x400c094) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="24000010f703100027bd7000fddbdfe0d5f3cc000500000073000000000000000000000064d8d083f0bf7d3c43f7ab75df2b8109f15ca3f40441bf48684c8eba9926e00df421a0f1fc9cffdddbd3501f346e3fa34b"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20040014) ftruncate(r0, 0x88001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff00d) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0xc0000010}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x402, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xff000000}) 09:00:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x74, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000130000007400000000000000080002c0", @ANYRES32=0x0, @ANYBLOB="b1f7eeb56e31001f000000005000ee00"/26], 0x3c}, 0x1, 0x5e}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x2000, 0x34429}, [@IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x30}, 0x1, 0x5e}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) [ 384.537557] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(0x0) 09:00:59 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:59 executing program 5: [ 384.616854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:59 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:00:59 executing program 2: 09:00:59 executing program 5: 09:01:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:00 executing program 5: 09:01:00 executing program 2: 09:01:00 executing program 1: 09:01:00 executing program 3: 09:01:00 executing program 5: 09:01:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:00 executing program 1: 09:01:00 executing program 2: 09:01:00 executing program 3: 09:01:00 executing program 5: 09:01:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:01 executing program 3: 09:01:01 executing program 2: 09:01:01 executing program 5: 09:01:01 executing program 1: 09:01:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:01 executing program 3: 09:01:01 executing program 2: 09:01:01 executing program 1: 09:01:01 executing program 5: 09:01:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:01 executing program 2: 09:01:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:02 executing program 1: 09:01:02 executing program 3: 09:01:02 executing program 5: 09:01:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:02 executing program 2: 09:01:02 executing program 5: 09:01:02 executing program 2: 09:01:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:02 executing program 5: 09:01:02 executing program 3: 09:01:02 executing program 1: 09:01:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:02 executing program 2: 09:01:02 executing program 3: 09:01:02 executing program 5: 09:01:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:02 executing program 1: 09:01:02 executing program 5: 09:01:02 executing program 2: 09:01:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x2064832f49c9e60f}, 0x24}}, 0x0) 09:01:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:01:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "45ebfd49ffc3e66ee8ab66973ac055cadb7270e7c29686c3f89ebddec7a99ee686576586b47fdd9bb1bc759b2a89c6f8c3a89b397c8e8541de4e45785010f2459bca7e544328c92e204d1529322ecf1fde007bbdfd62da2d07cd6a82ec7acae04fd1e2d226660ffdbacf32c066d101399df5094fa1f679f8537ad6b55ca4443ccd4a1e73cd5087120f99b49441508e04c8b14ff03fd63b196305cc4c25c33f57db71280bd80c2b753de24800361177f0ff10c40ebb4211a1b80ce7624678830debb93710c1d8e9641c5801daf2afdffa00ca1b8f361fc6dd05f10d6843ce5e550da39f9c7ce8ac40da5553ee8aae38c82df7517a11837575d5d4fb5de4258f70"}]}}]}, 0x14c}}, 0x0) 09:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001880)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x0, 0xb0, 0xb0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@dev, @remote, 0x0, 0x0, 'macvtap0\x00', 'hsr0\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "1103"}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x2]}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d28c"}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 09:01:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000a06010200000000000000000700000005000100060000000c00078008000900000000000900020073797a30"], 0x34}}, 0x0) 09:01:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xf8}}, 0xe8) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 09:01:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000040)) 09:01:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 09:01:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) [ 388.828329] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not filter 09:01:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 388.897726] Cannot find add_set index 0 as target 09:01:03 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 388.919564] Cannot find add_set index 0 as target 09:01:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:04 executing program 5: syz_emit_ethernet(0x83, &(0x7f0000000540)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff0200000000000000000000000000014e234e20004d90"], 0x0) 09:01:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:04 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209000002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000000000000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a000000000000020001000000001000000002000000000300050000010000020000ebe0"], 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 09:01:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x760c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40046629, 0x0) sendmsg$inet(r1, 0x0, 0x20000804) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:01:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xd, &(0x7f0000000100), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 09:01:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x16, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3469fd0880f892fd398e4000a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 09:01:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 389.660689] sctp: [Deprecated]: syz-executor.3 (pid 14830) Use of int in maxseg socket option. [ 389.660689] Use struct sctp_assoc_value instead 09:01:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='ip6_vti0\x00') perf_event_open(0x0, 0x0, 0x0, r0, 0x1) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400005) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6) 09:01:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 389.708061] sctp: [Deprecated]: syz-executor.3 (pid 14837) Use of int in maxseg socket option. [ 389.708061] Use struct sctp_assoc_value instead 09:01:04 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) close(r0) 09:01:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x760c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40046629, 0x0) sendmsg$inet(r1, 0x0, 0x20000804) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 09:01:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x20004004) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 09:01:05 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400a00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100032b2c25e994efd18498d66205baa68754a3f5ffffff02000000000000000000000000002100000000000000", 0x30}], 0x1}, 0x0) 09:01:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1fffffff0) 09:01:05 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x400a00, 0x10000120}, 0x80, 0x0}, 0x0) 09:01:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01d50000000000000000000000000900010073797a30"], 0x80}}, 0x0) 09:01:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x1, 0x4) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000022d, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x40, 0x4, 0x0, 0x1, {0xa, 0x4e23, 0x9, @private1, 0x2000}}}, 0x32) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x4e24, 0x7f, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000004c0)=[@in={0x2, 0x0, @local}], 0x10) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000140)=0x9c) 09:01:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 390.632218] audit: type=1804 audit(3737005265.563:142): pid=14877 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/287/cgroup.controllers" dev="sda1" ino=16777 res=1 09:01:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:01:06 executing program 3: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0xffffff75) close(r1) r2 = gettid() tkill(r2, 0x1000000000016) 09:01:06 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000200)) io_setup(0x7ff, &(0x7f0000000380)) 09:01:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:06 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) r1 = inotify_init() dup2(r0, r1) preadv(r1, 0x0, 0x0, 0x0) [ 391.394046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 391.457139] device vxlan0 entered promiscuous mode 09:01:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)) [ 391.485797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:01:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) dup3(r3, r0, 0x0) 09:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="8202adffff"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 09:01:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x601, 0x0) 09:01:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0xc00c55ca, 0x0) 09:01:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:07 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 09:01:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 09:01:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4008556c, 0x0) 09:01:07 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x1c00) 09:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:07 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) 09:01:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x7a, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f00000001c0)=0x8) 09:01:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) 09:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5503, 0x0) 09:01:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) 09:01:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='>', 0x1}], 0x1) 09:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 09:01:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) 09:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000000c0)) 09:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:08 executing program 5: r0 = getpgrp(0x0) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 09:01:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) 09:01:08 executing program 3: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nvme-fabrics\x00', 0x601, 0x0) write$fb(r0, &(0x7f0000000480)="a4", 0x1) 09:01:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x44000122, 0x0) 09:01:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d01, 0x3]}) 09:01:08 executing program 2: 09:01:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 393.442033] nvme_fabrics: unknown parameter or missing value '¤' in ctrl creation request 09:01:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 09:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x44000122, 0x0) 09:01:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556e, 0x0) 09:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x7ff, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="0200ffff010061", 0x7}]) 09:01:08 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 09:01:08 executing program 4: 09:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x44000122, 0x0) 09:01:08 executing program 2: 09:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:08 executing program 4: [ 393.701076] ubi0: attaching mtd0 09:01:08 executing program 2: 09:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x0, 0x0) 09:01:08 executing program 4: [ 393.738990] ubi0: scanning is finished [ 393.749823] ubi0: empty MTD device detected 09:01:08 executing program 4: 09:01:08 executing program 5: 09:01:08 executing program 3: 09:01:08 executing program 2: 09:01:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:08 executing program 4: 09:01:08 executing program 5: [ 393.881265] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 09:01:08 executing program 3: 09:01:08 executing program 2: 09:01:08 executing program 4: 09:01:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x0, 0x0) 09:01:09 executing program 5: 09:01:09 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:09 executing program 3: 09:01:09 executing program 2: 09:01:09 executing program 4: 09:01:09 executing program 3: 09:01:09 executing program 4: 09:01:09 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:09 executing program 5: 09:01:09 executing program 2: 09:01:09 executing program 4: 09:01:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x0, 0x0) 09:01:10 executing program 3: 09:01:10 executing program 2: 09:01:10 executing program 5: 09:01:10 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:10 executing program 4: 09:01:10 executing program 4: 09:01:10 executing program 5: 09:01:10 executing program 3: 09:01:10 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:10 executing program 2: 09:01:10 executing program 5: 09:01:11 executing program 3: 09:01:11 executing program 4: 09:01:11 executing program 2: 09:01:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:11 executing program 5: 09:01:11 executing program 0: 09:01:11 executing program 4: 09:01:11 executing program 3: 09:01:11 executing program 5: 09:01:11 executing program 2: 09:01:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:11 executing program 4: 09:01:11 executing program 0: 09:01:11 executing program 5: 09:01:11 executing program 3: 09:01:11 executing program 2: 09:01:11 executing program 4: 09:01:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:11 executing program 0: 09:01:11 executing program 5: 09:01:11 executing program 3: 09:01:11 executing program 2: 09:01:11 executing program 0: 09:01:11 executing program 5: 09:01:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:11 executing program 4: 09:01:11 executing program 5: 09:01:11 executing program 3: 09:01:11 executing program 2: 09:01:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:11 executing program 4: 09:01:11 executing program 0: 09:01:11 executing program 5: 09:01:11 executing program 3: 09:01:11 executing program 0: 09:01:11 executing program 4: 09:01:11 executing program 2: 09:01:11 executing program 5: 09:01:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:11 executing program 3: 09:01:11 executing program 0: 09:01:11 executing program 4: 09:01:11 executing program 5: 09:01:11 executing program 3: 09:01:11 executing program 0: 09:01:11 executing program 2: 09:01:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:12 executing program 4: 09:01:12 executing program 3: 09:01:12 executing program 5: 09:01:12 executing program 0: 09:01:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:12 executing program 4: 09:01:12 executing program 2: 09:01:12 executing program 5: 09:01:12 executing program 3: 09:01:12 executing program 0: 09:01:12 executing program 4: 09:01:12 executing program 3: 09:01:12 executing program 2: 09:01:12 executing program 5: 09:01:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:12 executing program 0: 09:01:12 executing program 4: 09:01:12 executing program 5: 09:01:12 executing program 3: 09:01:12 executing program 0: 09:01:12 executing program 2: 09:01:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 09:01:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b07073100300c3066"], 0x78) 09:01:12 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:01:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="24000000180007841dfffd946f61050002008100fd038b06e508001e002100ff7e28", 0x22}, {&(0x7f0000000000)="dc", 0x1}, {&(0x7f0000000140)="e6", 0x1}], 0x3}, 0x0) read(r0, 0x0, 0x0) 09:01:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() prctl$PR_GET_TSC(0x19, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@can, 0x80, 0x0, 0x0, &(0x7f0000001900)=""/174, 0xae}, 0x7}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x4000000000001ff}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x2}, 0x20) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001400)=ANY=[@ANYRESOCT=0x0, @ANYRES16, @ANYRES64, @ANYBLOB="fbc87b320395903d035f994148dcf1cb1290d1df271edff466663b27f599955b5205e015b45d00000000000000", @ANYBLOB, @ANYRESDEC], 0x9, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 09:01:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:12 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) [ 397.704656] audit: type=1800 audit(3737005272.633:143): pid=15321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16881 res=0 09:01:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) [ 397.893932] audit: type=1804 audit(3737005272.633:144): pid=15321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir560621336/syzkaller.VmC0nX/290/file0" dev="sda1" ino=16881 res=1 09:01:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 397.940963] audit: type=1326 audit(3737005272.823:145): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15297 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 398.002555] audit: type=1326 audit(3737005272.823:146): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15298 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) 09:01:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 398.037211] audit: type=1326 audit(3737005272.923:147): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15328 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 398.081197] audit: type=1326 audit(3737005273.013:148): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15337 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 398.320004] audit: type=1326 audit(3737005273.253:149): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15297 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 398.344305] audit: type=1326 audit(3737005273.283:150): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15298 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) chroot(0x0) 09:01:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() prctl$PR_GET_TSC(0x19, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@can, 0x80, 0x0, 0x0, &(0x7f0000001900)=""/174, 0xae}, 0x7}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x4000000000001ff}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x2}, 0x20) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001400)=ANY=[@ANYRESOCT=0x0, @ANYRES16, @ANYRES64, @ANYBLOB="fbc87b320395903d035f994148dcf1cb1290d1df271edff466663b27f599955b5205e015b45d00000000000000", @ANYBLOB, @ANYRESDEC], 0x9, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 09:01:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() prctl$PR_GET_TSC(0x19, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@can, 0x80, 0x0, 0x0, &(0x7f0000001900)=""/174, 0xae}, 0x7}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x4000000000001ff}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x2}, 0x20) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001400)=ANY=[@ANYRESOCT=0x0, @ANYRES16, @ANYRES64, @ANYBLOB="fbc87b320395903d035f994148dcf1cb1290d1df271edff466663b27f599955b5205e015b45d00000000000000", @ANYBLOB, @ANYRESDEC], 0x9, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 09:01:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 398.494661] audit: type=1326 audit(3737005273.423:151): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15356 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 398.791001] audit: type=1800 audit(3737005273.663:152): pid=15383 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16870 res=0 09:01:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:01:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:01:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) truncate(0x0, 0x0) 09:01:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:01:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0x0, 0x0) 09:01:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 09:01:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 09:01:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 399.918599] mmap: syz-executor.5 (15461) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 09:01:15 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) open$dir(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() prctl$PR_GET_TSC(0x19, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@can, 0x80, 0x0, 0x0, &(0x7f0000001900)=""/174, 0xae}, 0x7}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x4000000000001ff}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4d2e}, 0x4000, 0x800000000010001, 0x0, 0x0, 0x8001, 0xfbfffffd}, 0x0, 0x7ffffffffffffffe, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x2}, 0x20) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="d8b2e0c26fb886fd07092fa1806b3b2b39e09c280ad98ed0da49fdd4f4a7cf8f6dc2943b7830fc1c6058afc0fa6abc9bf5a34ca92777c4b2517f62758284a19f90ae4e519031f9c34a9f31456c8ceda0156dae390bc5fb38017416828a25700fef8db359fa7ca04ff50fd5d3c1721dfa26c03e1f9aee84267cca170da0e04fb1d7746537bcf75cd663352e5c39", @ANYRESOCT=0x0, @ANYRES16, @ANYRES64, @ANYBLOB="fbc87b320395903d035f994148dcf1cb1290d1df271edff466663b27f599955b5205e015b45d00000000000000000000002300"/65, @ANYBLOB="e8b9000000ab0ff8e57c78a8f75e30343adbfc8e", @ANYBLOB="f1a554a77d9d639584588b7af637a1f50cc01dbd2787ae60cbe6529cd091ef9b649f81335ad78eac616bc4642e42a65f00f9ffffff5e1f88488fd79cd2", @ANYRES32, @ANYRESDEC], 0x9, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0xe00) sendfile(r3, r4, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 09:01:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001980)=""/193, 0xc1}], 0x1, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) lremovexattr(&(0x7f00000003c0)='./file0/file1\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa55a}}}, 0x90) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) flock(r0, 0x2) 09:01:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 09:01:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getrusage(0x0, &(0x7f0000000040)) 09:01:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) fdatasync(0xffffffffffffffff) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:16 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) readahead(0xffffffffffffffff, 0x0, 0x0) 09:01:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:16 executing program 2: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 09:01:16 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\v'], 0x12e) 09:01:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) setresgid(0x0, 0x0, 0x0) 09:01:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 09:01:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) utimes(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000100)) 09:01:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) set_robust_list(&(0x7f00000001c0), 0x18) 09:01:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000600)="a11f35c578cb482f7ac45b90e5cd57d76941699e199fd00ca062e95510b6812f8490e3720dc5589034f6bdd3ba88c25fbc14bfb65ceb1504a69d6079219b6c", 0x3f}], 0x1) 09:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000000) 09:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 09:01:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) pause() 09:01:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) dup(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) dup(r5) r6 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYRES16=r6], 0x78) 09:01:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000000000000000005da9049cc5a2c0e4bf50243d2a4c17dbf6aadfc9da679b4b76bb4a4879fae2"], 0x78) 09:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_cancel(0x0, 0x0, 0x0) 09:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) setregid(0x0, 0x0) 09:01:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 402.718708] kauditd_printk_skb: 45 callbacks suppressed [ 402.718715] audit: type=1326 audit(3737005277.653:198): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15649 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 402.775766] audit: type=1326 audit(3737005277.703:199): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15656 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 403.196084] audit: type=1326 audit(3737005278.133:200): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15612 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, 0x0, &(0x7f0000000340)) 09:01:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 09:01:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 09:01:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) [ 403.354530] audit: type=1326 audit(3737005278.283:201): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15627 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) readlink(0x0, 0x0, 0x0) 09:01:18 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) socket(0x0, 0x0, 0x0) 09:01:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) [ 403.431921] audit: type=1326 audit(3737005278.363:202): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15639 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 403.455109] audit: type=1326 audit(3737005278.393:203): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15680 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) [ 403.499129] audit: type=1326 audit(3737005278.433:204): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15649 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:18 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 09:01:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mlock(&(0x7f0000ffa000/0x5000)=nil, 0x5000) [ 403.564153] audit: type=1326 audit(3737005278.483:205): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15687 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:01:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) [ 403.637265] audit: type=1326 audit(3737005278.573:206): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15707 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) [ 403.724344] audit: type=1326 audit(3737005278.653:207): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15714 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmdt(r1) 09:01:18 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101002, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0x50) 09:01:19 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fchmod(r0, 0x0) 09:01:19 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) wait4(0x0, 0x0, 0x0, 0x0) 09:01:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:01:19 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x4d2e}, 0x4000, 0x800000000010001, 0x0, 0x0, 0x8001, 0xfbfffffd}, 0x0, 0x7ffffffffffffffe, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="d8b2e0c26fb886fd07092fa1806b3b2b39e09c280ad98ed0da49fdd4f4a7cf8f6dc2943b7830fc1c6058afc0fa6abc9bf5a34ca92777c4b2517f62758284a19f90ae4e519031f9c34a9f31456c8ceda0156dae390bc5fb38017416828a25700fef8db359fa7ca04ff50fd5d3c1721dfa26c03e1f9aee84267cca170da0e04fb1d7746537bcf75cd66335", @ANYRESOCT=0x0, @ANYBLOB="e8b9000000ab0ff8e57c", @ANYBLOB="f1a554a77d9d639584588b7af637a1f50cc01dbd2787ae60cbe6529cd091ef9b649f81335ad78eac616bc4", @ANYRES32], 0x9, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0xe00) sendfile(r2, r3, 0x0, 0x12000) 09:01:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 09:01:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) select(0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 09:01:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) fremovexattr(0xffffffffffffffff, 0x0) 09:01:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "6365ada4a8685b0d", [[]]}, 0x148) 09:01:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:01:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:01:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) capget(&(0x7f0000000040)={0x20080522}, 0x0) 09:01:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{0x0}], 0x0, 0x0) 09:01:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 09:01:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000000000000000005d"], 0x78) 09:01:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b0707310042"], 0x78) 09:01:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)) 09:01:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 09:01:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) 09:01:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="24000000180007841dfffd946f61050002008100fd038b06e508001e002100ff7e28", 0x22}, {&(0x7f0000000000)="dc", 0x1}, {&(0x7f0000000140)="e6", 0x1}], 0x3}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 09:01:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getdents(0xffffffffffffffff, 0x0, 0x0) 09:01:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) quotactl(0x0, 0x0, 0x0, 0x0) 09:01:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) getpid() prctl$PR_GET_TSC(0x19, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x4000000000001ff}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}}, 0x20) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) sendfile(r0, r1, 0x0, 0x12000) 09:01:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) signalfd(0xffffffffffffffff, 0x0, 0x0) 09:01:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0xda0723e1c4968f5a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000340)=[{&(0x7f0000001680)="cd", 0xfffffcf0}], 0x1) 09:01:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x9b) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x408840, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)}]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r5, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x6}, {0x2000000004, 0x0, 0x10000, 0xfffffffffffffffe}, 0x1, 0x0, 0x80000000000001, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 09:01:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 09:01:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x3, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) [ 406.800008] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 09:01:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="29000000030000000000000000000000010000000000000000000008"], 0x29) 09:01:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) fstat(0xffffffffffffffff, 0x0) 09:01:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0500030000000000c80149c824abfbc78722cbcd25e7625b1d7b423c13ca285be80bfa8db22f708f983599a77154f0953cf34abe9d2bc3c59eb34600ef35cdd21ef6c35712090000006fb472b3a602dd6c706e490fd202c78f39aa48346200cf2894712ec9bc4f0535b1192b95a3d6a418fb902c2c67795ec2b3d2b52649244ea7aaffd23a648247"], 0xd1, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x80, 0x27) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x3, 0x1, 0xfffffffffffffffd}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x8) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000900)=""/4096) ptrace(0x11, r0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x80, 0x0, 0x0, 0x37f06f1240f76124, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x2, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x53, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x408840, 0x0) io_submit(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r3, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x6}, {0x2000000004, 0x0, 0x10000}, 0x1, 0x0, 0x80000000000001, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x900000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) 09:01:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66000204000c02000270fff8", 0x11}], 0x8002, 0x0) 09:01:22 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0xda0723e1c4968f5a, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)="30d82fef4b21d2b84e90c7da49783077035aa9a1f0559aacdab72e3307a1a015a8a2ec06dd04e6b488bb9ba024b4d9ba03044f1c0feed185a73d67863406060fbaaa95b3d3474b19acbc3f9145784b0635cb3006337b75f28980cc047a4b7d2ef193a2db8f4089277d80b973e144f6a78a2446235930aee091aabe74f85b69685c58add000000000007302008471637b025055a3595dde8bd9c22bfbe40042b870d839ab4fd60d08", 0xa8}], 0x1) 09:01:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x3, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 09:01:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 408.031270] kauditd_printk_skb: 43 callbacks suppressed [ 408.031278] audit: type=1804 audit(3737005282.893:251): pid=15929 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir533308311/syzkaller.EmmcE0/334/bus" dev="sda1" ino=16403 res=1 09:01:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:01:23 executing program 4: clone(0xa00a0100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 408.114704] audit: type=1804 audit(3737005282.963:252): pid=15931 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir533308311/syzkaller.EmmcE0/334/bus" dev="sda1" ino=16403 res=1 09:01:23 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 408.185438] audit: type=1804 audit(3737005282.963:253): pid=15930 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir533308311/syzkaller.EmmcE0/334/bus" dev="sda1" ino=16403 res=1 09:01:23 executing program 5: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000040), 0x0}) tkill(0x0, 0x0) 09:01:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 408.454348] audit: type=1804 audit(3737005283.383:254): pid=15969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/437/bus" dev="sda1" ino=16917 res=1 09:01:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) read(r0, &(0x7f0000000200)=""/135, 0x1) 09:01:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x5, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) [ 408.645810] audit: type=1804 audit(3737005283.463:255): pid=15970 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/437/bus" dev="sda1" ino=16917 res=1 09:01:23 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000000)) 09:01:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x9b) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r2, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x6}, {0x2000000004, 0x0, 0x10000, 0xfffffffffffffffe}, 0x1, 0x0, 0x80000000000001, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x900000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 09:01:23 executing program 4: syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000080)={&(0x7f0000000040), 0x0}) 09:01:23 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 09:01:23 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0500030000000000c80149c824abfbc78722cbcd25e7625b1d7b423c13ca285be80bfa8db22f708f983599a77154f0953cf34abe9d2bc3c59eb34600ef35cdd21ef6c35712090000006fb472b3a602dd6c706e490fd202c78f39aa48346200cf2894712ec9bc4f0535b1192b95a3d6a418fb902c2c67795ec2b3d2b52649244ea7aaffd23a6482471c158671c26cb1c12b0db7a4a1e36532fdff1d3c198a53e35b7fab14216032fd762c"], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x80, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x6000, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 09:01:23 executing program 2: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file1\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 09:01:24 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 09:01:24 executing program 2: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 409.155802] audit: type=1804 audit(3737005284.093:256): pid=16044 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/329/bus" dev="sda1" ino=16880 res=1 [ 409.237446] audit: type=1804 audit(3737005284.163:257): pid=16051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/329/bus" dev="sda1" ino=16880 res=1 09:01:25 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:25 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0xda0723e1c4968f5a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)="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", 0x157}], 0x1) 09:01:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@dots='dots'}, {@fat=@errors_remount='errors=remount-ro'}]}) 09:01:25 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write$nbd(r0, 0x0, 0x0) [ 410.814677] audit: type=1804 audit(3737005284.483:258): pid=16068 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/438/bus" dev="sda1" ino=16919 res=1 09:01:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) shutdown(r3, 0x0) 09:01:25 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 410.917189] audit: type=1804 audit(3737005284.523:259): pid=16070 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir378456524/syzkaller.zX4A41/341/bus" dev="sda1" ino=16920 res=1 09:01:25 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000280)="e1", 0x1) r1 = socket(0x2, 0x3, 0x0) dup2(r1, r0) [ 411.016004] FAT-fs (loop2): bogus number of reserved sectors [ 411.037493] FAT-fs (loop2): Can't find a valid FAT filesystem [ 411.042985] audit: type=1804 audit(3737005284.713:260): pid=16072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir378456524/syzkaller.zX4A41/341/bus" dev="sda1" ino=16920 res=1 09:01:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/40, 0x28}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e006c6) shutdown(r3, 0x0) r5 = socket(0x1c, 0x1, 0x0) r6 = dup(r5) listen(r6, 0x0) accept(r6, &(0x7f0000000000)=@in6, &(0x7f00000000c0)=0x1c) shutdown(r4, 0x0) 09:01:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r3, 0x0) 09:01:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/208, 0xd0}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) shutdown(r3, 0x0) 09:01:26 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x7eff, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/76, 0x4c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 09:01:27 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:27 executing program 2: 09:01:27 executing program 2: 09:01:27 executing program 2: 09:01:27 executing program 0: 09:01:27 executing program 2: 09:01:27 executing program 2: 09:01:27 executing program 0: 09:01:27 executing program 5: 09:01:27 executing program 0: 09:01:27 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:27 executing program 4: 09:01:27 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:27 executing program 2: 09:01:27 executing program 5: 09:01:27 executing program 0: 09:01:27 executing program 4: 09:01:28 executing program 0: 09:01:28 executing program 2: 09:01:28 executing program 4: 09:01:28 executing program 5: 09:01:28 executing program 0: [ 413.229772] kauditd_printk_skb: 13 callbacks suppressed [ 413.237039] audit: type=1804 audit(3737005288.163:274): pid=16231 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/441/bus" dev="sda1" ino=16401 res=1 09:01:28 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:28 executing program 2: 09:01:28 executing program 4: 09:01:28 executing program 0: 09:01:28 executing program 5: 09:01:28 executing program 2: [ 413.872006] audit: type=1804 audit(3737005288.743:275): pid=16243 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/333/bus" dev="sda1" ino=16433 res=1 09:01:28 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:28 executing program 4: 09:01:28 executing program 2: 09:01:28 executing program 5: 09:01:29 executing program 2: 09:01:29 executing program 4: 09:01:29 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:29 executing program 2: 09:01:29 executing program 4: 09:01:29 executing program 0: 09:01:29 executing program 5: 09:01:29 executing program 4: [ 414.548812] audit: type=1804 audit(3737005289.483:276): pid=16266 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/442/bus" dev="sda1" ino=16874 res=1 [ 415.186787] audit: type=1804 audit(3737005290.033:277): pid=16278 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/334/bus" dev="sda1" ino=16938 res=1 09:01:30 executing program 0: 09:01:30 executing program 4: 09:01:30 executing program 2: 09:01:30 executing program 5: 09:01:30 executing program 0: 09:01:30 executing program 5: 09:01:30 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:30 executing program 0: 09:01:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='cpuset\x00', 0x0, 0x0) 09:01:30 executing program 4: 09:01:30 executing program 5: 09:01:30 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:30 executing program 0: 09:01:30 executing program 5: 09:01:30 executing program 5: 09:01:30 executing program 4: 09:01:30 executing program 5: 09:01:30 executing program 0: [ 415.924523] new mount options do not match the existing superblock, will be ignored [ 415.945912] audit: type=1326 audit(3737005290.883:278): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16291 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 416.755975] audit: type=1804 audit(3737005290.973:279): pid=16305 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/443/bus" dev="sda1" ino=16938 res=1 [ 416.762035] new mount options do not match the existing superblock, will be ignored 09:01:31 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:31 executing program 5: 09:01:31 executing program 4: 09:01:31 executing program 0: 09:01:31 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:31 executing program 2: [ 416.789882] audit: type=1804 audit(3737005291.273:280): pid=16312 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/335/bus" dev="sda1" ino=16481 res=1 [ 416.818666] audit: type=1326 audit(3737005291.643:281): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=16291 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 09:01:31 executing program 5: 09:01:31 executing program 0: 09:01:31 executing program 4: 09:01:31 executing program 2: 09:01:31 executing program 5: 09:01:31 executing program 0: [ 417.381337] audit: type=1804 audit(3737005292.313:282): pid=16342 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/336/bus" dev="sda1" ino=15841 res=1 [ 417.418039] audit: type=1804 audit(3737005292.343:283): pid=16342 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/336/bus" dev="sda1" ino=15841 res=1 09:01:32 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:32 executing program 4: 09:01:32 executing program 2: 09:01:32 executing program 5: 09:01:32 executing program 0: 09:01:32 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:33 executing program 4: 09:01:33 executing program 5: 09:01:33 executing program 2: 09:01:33 executing program 0: 09:01:33 executing program 4: 09:01:33 executing program 5: 09:01:33 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x54, 0x30, 0xffff, 0x0, 0x0, {}, [{0x40, 0x1, [@m_nat={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @remote}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 09:01:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xee00, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 09:01:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x54, 0x30, 0xffff, 0x0, 0x0, {}, [{0x40, 0x1, [@m_nat={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @remote}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 09:01:33 executing program 2: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:33 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:33 executing program 5: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:33 executing program 4: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xee00, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 09:01:34 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) [ 419.889474] audit: type=1804 audit(3737005294.063:284): pid=16415 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir533308311/syzkaller.EmmcE0/360/bus" dev="sda1" ino=16099 res=1 09:01:34 executing program 2: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:34 executing program 4: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:34 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:34 executing program 5: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) [ 419.995320] audit: type=1804 audit(3737005294.063:285): pid=16415 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir533308311/syzkaller.EmmcE0/360/bus" dev="sda1" ino=16099 res=1 09:01:34 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 420.299348] audit: type=1804 audit(3737005294.113:286): pid=16419 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir378456524/syzkaller.zX4A41/363/bus" dev="sda1" ino=16130 res=1 [ 420.336583] audit: type=1804 audit(3737005294.453:287): pid=16408 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/410/bus" dev="sda1" ino=16145 res=1 [ 420.369834] audit: type=1804 audit(3737005295.063:288): pid=16433 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir560621336/syzkaller.VmC0nX/334/bus" dev="sda1" ino=16163 res=1 [ 420.398554] audit: type=1804 audit(3737005295.133:289): pid=16434 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir533308311/syzkaller.EmmcE0/361/bus" dev="sda1" ino=16179 res=1 [ 420.653583] audit: type=1804 audit(3737005295.393:290): pid=16445 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/447/bus" dev="sda1" ino=15793 res=1 [ 420.684821] audit: type=1804 audit(3737005295.513:291): pid=16447 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/447/bus" dev="sda1" ino=15793 res=1 09:01:35 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:36 executing program 2: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) [ 421.091525] audit: type=1804 audit(3737005295.753:292): pid=16455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/411/bus" dev="sda1" ino=15889 res=1 09:01:36 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:36 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 421.563990] audit: type=1804 audit(3737005296.143:293): pid=16465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir378456524/syzkaller.zX4A41/364/bus" dev="sda1" ino=16450 res=1 09:01:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:37 executing program 4: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:01:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 09:01:37 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:37 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="c58feefb9cc3a70f8ea697e2f6e373a1df23a81d36b3dda368ad9d1acd6e7c7eaf019d3bac88abe412fd92691de8e2b6a8c14780cbe61ba8c853f41e2330494bf75c636d8d450fcba7685d9cc18f9060130b822518eb838abaa94322056a9b2c3e4ec13de5f4b64507169814ac41f08ca4bd9ebb230ac2d4ec9f68a279c66e1f27840c3173b797dc8de498f3f32081852e52cd662da0810013d729b26f5a222ce67149bfbe589904d214608d2eaf", 0xae}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12, 0xfff}, 0x61a0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:37 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:37 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="c58feefb9cc3a70f8ea697e2f6e373a1df23a81d36b3dda368ad9d1acd6e7c7eaf019d3bac88abe412fd92691de8e2b6a8c14780cbe61ba8c853f41e2330494bf75c636d8d450fcba7685d9cc18f9060130b822518eb838abaa94322056a9b2c3e4ec13de5f4b64507169814ac41f08ca4bd9ebb230ac2d4ec9f68a279c66e1f27840c3173b797dc8de498f3f32081852e52cd662da0810013d729b26f5a222ce67149bfbe589904d214608d2eaf", 0xae}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12, 0xfff}, 0x61a0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:38 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}, 0x24) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000400)={0x0, @xdp={0x2c, 0x9, r4, 0x1d}, @sco, @sco={0x1f, @fixed={[], 0x11}}, 0x830b, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000340)='tunl0\x00', 0x0, 0x800, 0x80}) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0x740, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x284, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}]}}, {{0x8}, {0x25c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r8}}}]}}]}, 0x740}, 0x1, 0x0, 0x0, 0x10}, 0x48090) dup2(r1, r0) io_setup(0x102, &(0x7f0000000300)=0x0) io_submit(r10, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 09:01:38 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:38 executing program 4: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:38 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="c58feefb9cc3a70f8ea697e2f6e373a1df23a81d36b3dda368ad9d1acd6e7c7eaf019d3bac88abe412fd92691de8e2b6a8c14780cbe61ba8c853f41e2330494bf75c636d8d450fcba7685d9cc18f9060130b822518eb838abaa94322056a9b2c3e4ec13de5f4b64507169814ac41f08ca4bd9ebb230ac2d4ec9f68a279c66e1f27840c3173b797dc8de498f3f32081852e52cd662da0810013d729b26f5a222ce67149bfbe589904d214608d2eaf", 0xae}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12, 0xfff}, 0x61a0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000100)={0x29, 0x0, [], [@enc_lim={0x4, 0x1, 0x2}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) semget$private(0x0, 0x3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000400)="a69ef82e181213b8dbf04ba8561b8847df6ef09a925a68224449a1c15950d05ad2baec164bc951b10a7a6d0580207a986e80c9cbc17feabfa4967e25420d88c5f80e2188cf5ff37cb619e47e7838170bf522bcec48ccab10c7c9a809c1c4e967a2729d10b2a6d5e1d544278660dfe5478d4e59ed6c067536a14d0b013306e6f22db2897254b8e513ec55aafae065d4a4e2019d917cff2d3c333175ee6f5d75bef333e070c8d0791503e4fd", 0xab) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r1, 0x2, 0x10) 09:01:38 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x800a, 0x68, 0x20, r3}, &(0x7f00000000c0)=0x10) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) dup2(r5, r4) io_setup(0x102, &(0x7f0000000300)=0x0) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, 0x0}]) 09:01:38 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="c58feefb9cc3a70f8ea697e2f6e373a1df23a81d36b3dda368ad9d1acd6e7c7eaf019d3bac88abe412fd92691de8e2b6a8c14780cbe61ba8c853f41e2330494bf75c636d8d450fcba7685d9cc18f9060130b822518eb838abaa94322056a9b2c3e4ec13de5f4b64507169814ac41f08ca4bd9ebb230ac2d4ec9f68a279c66e1f27840c3173b797dc8de498f3f32081852e52cd662da0810013d729b26f5a222ce67149bfbe589904d214608d2eaf", 0xae}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12, 0xfff}, 0x61a0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:39 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:39 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:39 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="c58feefb9cc3a70f8ea697e2f6e373a1df23a81d36b3dda368ad9d1acd6e7c7eaf019d3bac88abe412fd92691de8e2b6a8c14780cbe61ba8c853f41e2330494bf75c636d8d450fcba7685d9cc18f9060130b822518eb838abaa94322056a9b2c3e4ec13de5f4b64507169814ac41f08ca4bd9ebb230ac2d4ec9f68a279c66e1f27840c3173b797dc8de498f3f32081852e52cd662da0810013d729b26f5a222ce67149bfbe589904d214608d2eaf", 0xae}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12, 0xfff}, 0x61a0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000100)={0x29, 0x0, [], [@enc_lim={0x4, 0x1, 0x2}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) semget$private(0x0, 0x3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000400)="a69ef82e181213b8dbf04ba8561b8847df6ef09a925a68224449a1c15950d05ad2baec164bc951b10a7a6d0580207a986e80c9cbc17feabfa4967e25420d88c5f80e2188cf5ff37cb619e47e7838170bf522bcec48ccab10c7c9a809c1c4e967a2729d10b2a6d5e1d544278660dfe5478d4e59ed6c067536a14d0b013306e6f22db2897254b8e513ec55aafae065d4a4e2019d917cff2d3c333175ee6f5d75bef333e070c8d0791503e4fd", 0xab) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r1, 0x2, 0x10) 09:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x2) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:39 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000280)=""/24) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x4, 0x7, 0x2503, 0x80000001}) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:39 executing program 4: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:39 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="c58feefb9cc3a70f8ea697e2f6e373a1df23a81d36b3dda368ad9d1acd6e7c7eaf019d3bac88abe412fd92691de8e2b6a8c14780cbe61ba8c853f41e2330494bf75c636d8d450fcba7685d9cc18f9060130b822518eb838abaa94322056a9b2c3e4ec13de5f4b64507169814ac41f08ca4bd9ebb230ac2d4ec9f68a279c66e1f27840c3173b797dc8de498f3f32081852e52cd662da0810013d729b26f5a222ce67149bfbe589904d214608d2eaf", 0xae}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12, 0xfff}, 0x61a0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000100)={0x29, 0x0, [], [@enc_lim={0x4, 0x1, 0x2}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) semget$private(0x0, 0x3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000400)="a69ef82e181213b8dbf04ba8561b8847df6ef09a925a68224449a1c15950d05ad2baec164bc951b10a7a6d0580207a986e80c9cbc17feabfa4967e25420d88c5f80e2188cf5ff37cb619e47e7838170bf522bcec48ccab10c7c9a809c1c4e967a2729d10b2a6d5e1d544278660dfe5478d4e59ed6c067536a14d0b013306e6f22db2897254b8e513ec55aafae065d4a4e2019d917cff2d3c333175ee6f5d75bef333e070c8d0791503e4fd", 0xab) r1 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r1, 0x2, 0x10) 09:01:39 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000340)="c58feefb9cc3a70f8ea697e2f6e373a1df23a81d36b3dda368ad9d1acd6e7c7eaf019d3bac88abe412fd92691de8e2b6a8c14780cbe61ba8c853f41e2330494bf75c636d8d450fcba7685d9cc18f9060130b822518eb838abaa94322056a9b2c3e4ec13de5f4b64507169814ac41f08ca4bd9ebb230ac2d4ec9f68a279c66e1f27840c3173b797dc8de498f3f32081852e52cd662da0810013d729b26f5a222ce67149bfbe589904d214608d2eaf", 0xae}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x12, 0xfff}, 0x61a0, 0x4}, 0x0, 0xb, 0xffffffffffffffff, 0x0) symlink(0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r3, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="d057d1672cea4701464bcf5acf669a70393adcd85498a29cd1118959b362af4dfbc2293185097ce9bc6f4daf2921e52a211d60457e578d9ee6d919c6018e8a1be3cc33324e5bd6cfae5a6156f6b261bc1d41be0ad9bf913a5075f41bd886ac307a857a31600b4d53ff2b9788c59486eda427359dd8f266165e9cf7593e923a36a29ad6f79e72cae77030168c90ca0599d052f8", @ANYRES16=r3, @ANYBLOB="000129bd7000fedbdf251a0000000700210062620000050092003f000000140022800800010002000000080001000900000008009a000000000008009a0001000000050092005c000000140022800800010081000000080004000200004079022d3fc2399e2ebafef019dd3971e93cfe2357d236995618b41b318f76b3b20d1ddf76b564253c0e4eb16c079ab244a20bc81ca09230795da651202224582bacea244523ab1a8a3880be6278de1559313d72774dac0bb7c93ced3cc7aeaf407286020c66d8da0c6e813cb10bbd008445d55a264e90e20a2d9209fb0ef692e45df41fd3839f"], 0x64}, 0x1, 0x0, 0x0, 0x40448c0}, 0x800) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:39 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r5, &(0x7f0000000280)=""/24) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x4) 09:01:39 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xac, 0x0, 0xb00, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000004) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeff9bfb37df, &(0x7f000006ffe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) set_tid_address(&(0x7f0000000140)) fstatfs(r2, &(0x7f0000000280)=""/24) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 425.217225] kauditd_printk_skb: 19 callbacks suppressed [ 425.217286] audit: type=1804 audit(3737005300.103:313): pid=16625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/451/bus" dev="sda1" ino=15889 res=1 09:01:40 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000001c0)={0x10000, 0x2, 0x2}) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) bind$bt_hci(r2, &(0x7f0000000240)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x4, 0xffff5612, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x34}, 0x3f, 0x0, 0x3, 0x4, 0x3}, &(0x7f0000000180)=0x20) 09:01:40 executing program 4: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 425.377197] audit: type=1804 audit(3737005300.103:314): pid=16625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/451/bus" dev="sda1" ino=15889 res=1 09:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x9, {{0x2, 0x4e23, @empty}}, 0x0, 0x8, [{{0x2, 0x4e22, @local}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e22, @rand_addr=0x64010101}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e21, @private=0xa010100}}]}, 0x490) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 425.407439] audit: type=1804 audit(3737005300.143:315): pid=16626 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir560621336/syzkaller.VmC0nX/342/bus" dev="sda1" ino=16562 res=1 [ 425.432644] audit: type=1804 audit(3737005300.143:316): pid=16626 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir560621336/syzkaller.VmC0nX/342/bus" dev="sda1" ino=16562 res=1 [ 425.599159] audit: type=1804 audit(3737005300.503:317): pid=16645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/415/bus" dev="sda1" ino=16273 res=1 [ 425.664224] audit: type=1804 audit(3737005300.503:318): pid=16645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/415/bus" dev="sda1" ino=16273 res=1 09:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) r1 = semget(0x1, 0x4, 0xa) semctl$GETZCNT(r1, 0x0, 0xf, &(0x7f0000000140)=""/140) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x84240, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:40 executing program 2 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:40 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000000c0)=0x1) 09:01:40 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sysinfo(&(0x7f00000000c0)=""/188) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 425.893868] FAULT_INJECTION: forcing a failure. [ 425.893868] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 425.908767] CPU: 1 PID: 16668 Comm: syz-executor.0 Not tainted 4.14.180-syzkaller #0 [ 425.916679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.926053] Call Trace: [ 425.928648] dump_stack+0x13e/0x194 [ 425.932288] should_fail.cold+0x10a/0x14b [ 425.936500] __alloc_pages_nodemask+0x1bf/0x700 09:01:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) pipe2(&(0x7f0000002900)={0xffffffffffffffff}, 0x800) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) socket$can_raw(0x1d, 0x3, 0x1) [ 425.941196] ? save_trace+0x290/0x290 [ 425.944995] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 425.950023] ? find_held_lock+0x2d/0x110 [ 425.954209] ? tun_get_user+0x184d/0x3880 [ 425.958392] alloc_pages_current+0xe7/0x1e0 [ 425.962716] skb_page_frag_refill+0x1e2/0x490 [ 425.967247] ? tun_get_user+0x16ba/0x3880 [ 425.971396] tun_get_user+0x18d1/0x3880 [ 425.975381] ? tun_net_xmit+0xf10/0xf10 [ 425.979354] ? find_held_lock+0x2d/0x110 [ 425.983414] ? __tun_get+0x11c/0x220 [ 425.987134] ? lock_downgrade+0x6e0/0x6e0 [ 425.991302] tun_chr_write_iter+0xcf/0x179 [ 425.995536] __vfs_write+0x44e/0x630 [ 425.999251] ? kernel_read+0x110/0x110 [ 426.003142] ? avc_policy_seqno+0x5/0x10 [ 426.007206] ? selinux_file_permission+0x7a/0x440 [ 426.012054] ? rw_verify_area+0xe1/0x2a0 [ 426.016121] vfs_write+0x192/0x4e0 [ 426.019664] SyS_write+0xf2/0x210 [ 426.023117] ? SyS_read+0x210/0x210 [ 426.026744] ? SyS_clock_settime+0x1a0/0x1a0 [ 426.031163] ? do_syscall_64+0x4c/0x640 [ 426.035131] ? SyS_read+0x210/0x210 [ 426.038760] do_syscall_64+0x1d5/0x640 [ 426.042654] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 426.047842] RIP: 0033:0x416361 [ 426.051028] RSP: 002b:00007ff9334d1c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 426.058735] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 426.066002] RDX: 000000000000003e RSI: 0000000020000040 RDI: 00000000000000f0 [ 426.073271] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.080537] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 09:01:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2202, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r4, 0x8010500c, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100000) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r5) getsockopt$inet6_buf(r3, 0x29, 0xd8, 0x0, &(0x7f00000000c0)=0x4) [ 426.087806] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007ff9334d26d4 [ 426.209347] audit: type=1804 audit(3737005301.143:319): pid=16684 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/452/bus" dev="sda1" ino=16545 res=1 09:01:41 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:41 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:41 executing program 4 (fault-call:5 fault-nth:0): syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 426.244562] audit: type=1804 audit(3737005301.173:320): pid=16684 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/452/bus" dev="sda1" ino=16545 res=1 [ 426.411969] FAULT_INJECTION: forcing a failure. [ 426.411969] name failslab, interval 1, probability 0, space 0, times 0 [ 426.423249] CPU: 1 PID: 16692 Comm: syz-executor.0 Not tainted 4.14.180-syzkaller #0 [ 426.431133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.440487] Call Trace: [ 426.443084] dump_stack+0x13e/0x194 [ 426.446721] should_fail.cold+0x10a/0x14b [ 426.450894] should_failslab+0xd6/0x130 [ 426.454872] kmem_cache_alloc+0x44/0x770 [ 426.459003] __build_skb+0x2e/0x2d0 [ 426.462636] build_skb+0x1a/0x160 [ 426.463904] FAULT_INJECTION: forcing a failure. [ 426.463904] name failslab, interval 1, probability 0, space 0, times 0 [ 426.466098] tun_get_user+0x247b/0x3880 [ 426.466120] ? tun_net_xmit+0xf10/0xf10 [ 426.466133] ? find_held_lock+0x2d/0x110 [ 426.466141] ? __tun_get+0x11c/0x220 [ 426.466153] ? lock_downgrade+0x6e0/0x6e0 [ 426.466168] tun_chr_write_iter+0xcf/0x179 [ 426.466178] __vfs_write+0x44e/0x630 [ 426.466187] ? kernel_read+0x110/0x110 [ 426.466201] ? avc_policy_seqno+0x5/0x10 [ 426.466210] ? selinux_file_permission+0x7a/0x440 [ 426.466225] ? rw_verify_area+0xe1/0x2a0 [ 426.466234] vfs_write+0x192/0x4e0 [ 426.466244] SyS_write+0xf2/0x210 [ 426.466253] ? SyS_read+0x210/0x210 [ 426.466263] ? SyS_clock_settime+0x1a0/0x1a0 [ 426.466274] ? do_syscall_64+0x4c/0x640 [ 426.466280] ? SyS_read+0x210/0x210 [ 426.466290] do_syscall_64+0x1d5/0x640 [ 426.466306] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 426.466313] RIP: 0033:0x416361 [ 426.466324] RSP: 002b:00007ff9334d1c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 426.564437] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 426.571695] RDX: 000000000000003e RSI: 0000000020000040 RDI: 00000000000000f0 [ 426.578949] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.586199] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 426.593449] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007ff9334d26d4 [ 426.602370] CPU: 0 PID: 16694 Comm: syz-executor.4 Not tainted 4.14.180-syzkaller #0 09:01:41 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 426.610252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.619605] Call Trace: [ 426.622199] dump_stack+0x13e/0x194 [ 426.625918] should_fail.cold+0x10a/0x14b [ 426.630072] should_failslab+0xd6/0x130 [ 426.634050] kmem_cache_alloc+0x2b5/0x770 [ 426.638206] ? lock_downgrade+0x6e0/0x6e0 [ 426.642496] getname_flags+0xc8/0x560 [ 426.643631] FAULT_INJECTION: forcing a failure. [ 426.643631] name failslab, interval 1, probability 0, space 0, times 0 [ 426.646310] ? SyS_mkdir+0x210/0x210 [ 426.646322] do_rmdir+0x84/0x340 [ 426.646334] ? user_path_create+0x40/0x40 [ 426.646342] ? fput+0xb/0x140 [ 426.646349] ? SyS_write+0x14d/0x210 [ 426.646357] ? SyS_read+0x210/0x210 [ 426.646366] ? SyS_clock_settime+0x1a0/0x1a0 [ 426.646375] ? do_syscall_64+0x4c/0x640 [ 426.646383] ? SyS_mkdir+0x210/0x210 [ 426.646399] do_syscall_64+0x1d5/0x640 [ 426.646415] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 426.700342] RIP: 0033:0x45c829 [ 426.703512] RSP: 002b:00007efe5c9c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 426.711199] RAX: ffffffffffffffda RBX: 00000000004fb7e0 RCX: 000000000045c829 [ 426.718448] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 426.725697] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.732955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 426.740211] R13: 00000000000008b0 R14: 00000000004cb5e9 R15: 00007efe5c9c26d4 [ 426.747480] CPU: 1 PID: 16701 Comm: syz-executor.0 Not tainted 4.14.180-syzkaller #0 [ 426.755365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.764717] Call Trace: [ 426.767331] dump_stack+0x13e/0x194 [ 426.770967] should_fail.cold+0x10a/0x14b [ 426.775116] ? __lock_acquire+0x5f7/0x4620 [ 426.779356] should_failslab+0xd6/0x130 [ 426.783334] kmem_cache_alloc_node+0x55/0x7a0 [ 426.787833] ? save_trace+0x290/0x290 [ 426.791635] __alloc_skb+0x9a/0x4c0 [ 426.792394] FAULT_INJECTION: forcing a failure. [ 426.792394] name failslab, interval 1, probability 0, space 0, times 0 [ 426.795350] ? skb_trim+0x160/0x160 [ 426.795366] alloc_skb_with_frags+0x85/0x4f0 [ 426.795380] ? __lock_acquire+0x5f7/0x4620 [ 426.795390] sock_alloc_send_pskb+0x586/0x6d0 [ 426.795399] ? trace_hardirqs_on+0x10/0x10 [ 426.795414] ? sock_wmalloc+0xf0/0xf0 [ 426.795424] ? trace_hardirqs_on+0x10/0x10 [ 426.795442] __ip6_append_data.isra.0+0x16c0/0x2940 [ 426.795463] ? ip6_setup_cork+0x12b0/0x12b0 [ 426.795530] ? ip6_mtu+0x13c/0x410 [ 426.795545] ? ip6_setup_cork+0xca6/0x12b0 [ 426.852642] ip6_append_data+0x1c3/0x300 [ 426.856712] ? copy_overflow+0x2f/0x2f [ 426.860584] ? copy_overflow+0x2f/0x2f [ 426.864470] icmpv6_echo_reply+0xb57/0x13b0 [ 426.868778] ? ip6_err_gen_icmpv6_unreach+0x7e0/0x7e0 [ 426.873980] ? csum_partial+0x1c/0x30 [ 426.877784] ? skb_send_sock+0x50/0x50 [ 426.881672] ? __skb_checksum+0x518/0x800 [ 426.885821] ? save_trace+0x290/0x290 [ 426.889699] ? check_preemption_disabled+0x35/0x240 [ 426.894719] icmpv6_rcv+0xf7c/0x1600 [ 426.898445] ip6_input_finish+0x30e/0x15a0 [ 426.902694] ip6_input+0xb9/0x310 [ 426.906148] ? ip6_input_finish+0x15a0/0x15a0 [ 426.910653] ? ip6_rcv_finish+0x790/0x790 [ 426.914869] ? ipv6_chk_mcast_addr+0x269/0x5f0 [ 426.919451] ? ip6_route_input+0x4c9/0x850 [ 426.923684] ? check_preemption_disabled+0x35/0x240 [ 426.928701] ip6_mc_input+0x3bf/0x9f0 [ 426.932503] ? ipv6_rcv+0x1c30/0x1c30 [ 426.936313] ip6_rcv_finish+0x23b/0x790 [ 426.940287] ? sk_common_release+0x2f0/0x2f0 [ 426.944699] ipv6_rcv+0xe5c/0x1c30 [ 426.948252] ? ip6_input+0x310/0x310 [ 426.951972] ? ip6_make_skb+0x3d0/0x3d0 [ 426.955940] ? ip6_input+0x310/0x310 [ 426.959723] __netif_receive_skb_core+0x1e50/0x2c00 [ 426.964826] ? trace_hardirqs_on+0x10/0x10 [ 426.969146] ? memcpy+0x35/0x50 [ 426.972425] ? enqueue_to_backlog+0xd20/0xd20 [ 426.976917] ? lock_downgrade+0x6e0/0x6e0 [ 426.981068] ? lock_acquire+0x170/0x3f0 [ 426.985045] ? __netif_receive_skb+0x27/0x1a0 [ 426.989537] __netif_receive_skb+0x27/0x1a0 [ 426.993849] netif_receive_skb_internal+0xd7/0x580 [ 426.998771] ? dev_cpu_dead+0x8c0/0x8c0 [ 427.002743] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 427.008252] ? rcu_read_lock_sched_held+0x10a/0x130 [ 427.013261] ? netif_receive_skb+0x47/0x2a0 [ 427.017596] tun_rx_batched.isra.0+0x46c/0x7a0 [ 427.022177] ? __skb_get_hash_symmetric+0x16a/0x340 [ 427.027183] ? tun_sock_write_space+0x190/0x190 [ 427.031835] ? tun_get_user+0xb9a/0x3880 [ 427.035908] ? lock_acquire+0x170/0x3f0 [ 427.039894] ? tun_get_user+0xbd7/0x3880 [ 427.043942] ? check_preemption_disabled+0x35/0x240 [ 427.048951] tun_get_user+0xcde/0x3880 [ 427.052837] ? tun_net_xmit+0xf10/0xf10 [ 427.056820] ? find_held_lock+0x2d/0x110 [ 427.060923] ? __tun_get+0x11c/0x220 [ 427.064650] ? lock_downgrade+0x6e0/0x6e0 [ 427.068788] tun_chr_write_iter+0xcf/0x179 [ 427.073009] __vfs_write+0x44e/0x630 [ 427.076717] ? kernel_read+0x110/0x110 [ 427.080606] ? avc_policy_seqno+0x5/0x10 [ 427.084707] ? selinux_file_permission+0x7a/0x440 [ 427.089557] ? rw_verify_area+0xe1/0x2a0 [ 427.093611] vfs_write+0x192/0x4e0 [ 427.097150] SyS_write+0xf2/0x210 [ 427.100621] ? SyS_read+0x210/0x210 [ 427.104247] ? SyS_clock_settime+0x1a0/0x1a0 [ 427.108653] ? do_syscall_64+0x4c/0x640 [ 427.112627] ? SyS_read+0x210/0x210 [ 427.116268] do_syscall_64+0x1d5/0x640 [ 427.120148] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 427.125324] RIP: 0033:0x416361 [ 427.128499] RSP: 002b:00007ff9334d1c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 427.136566] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 427.143850] RDX: 000000000000003e RSI: 0000000020000040 RDI: 00000000000000f0 [ 427.151111] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 09:01:42 executing program 4 (fault-call:5 fault-nth:1): syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 427.158377] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 427.165644] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007ff9334d26d4 [ 427.172942] CPU: 0 PID: 16657 Comm: syz-executor.2 Not tainted 4.14.180-syzkaller #0 [ 427.180921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.190256] Call Trace: [ 427.192826] dump_stack+0x13e/0x194 [ 427.196435] should_fail.cold+0x10a/0x14b [ 427.200576] should_failslab+0xd6/0x130 [ 427.204547] kmem_cache_alloc+0x2b5/0x770 [ 427.208688] ? find_held_lock+0x2d/0x110 [ 427.212841] taskstats_exit+0x5f9/0xb50 [ 427.216804] ? taskstats_user_cmd+0xc70/0xc70 [ 427.221296] ? _raw_spin_unlock_irq+0x24/0x80 [ 427.225770] do_exit+0x516/0x2b00 [ 427.229198] ? find_held_lock+0x2d/0x110 [ 427.233350] ? task_work_run+0xf1/0x190 [ 427.237304] ? mm_update_next_owner+0x5b0/0x5b0 [ 427.241946] ? get_signal+0x31c/0x1ca0 [ 427.245812] ? lock_downgrade+0x6e0/0x6e0 [ 427.249952] do_group_exit+0x100/0x310 [ 427.253869] get_signal+0x385/0x1ca0 [ 427.257559] ? task_work_add+0x87/0xe0 [ 427.261425] do_signal+0x7c/0x1690 [ 427.264940] ? SyS_recvmsg+0x40/0x40 [ 427.268628] ? setup_sigcontext+0x820/0x820 [ 427.272924] ? retint_kernel+0x2d/0x2d [ 427.276791] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 427.281784] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 427.286522] ? exit_to_usermode_loop+0x41/0x220 [ 427.291172] exit_to_usermode_loop+0x159/0x220 [ 427.295744] do_syscall_64+0x4a3/0x640 [ 427.299607] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 427.304784] RIP: 0033:0x45c829 [ 427.307949] RSP: 002b:00007f2521ef2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 427.315648] RAX: fffffffffffffe00 RBX: 00000000004fb460 RCX: 000000000045c829 [ 427.322908] RDX: 000000000000075d RSI: 0000000020008880 RDI: 0000000000000004 [ 427.330152] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 427.337419] R10: 0000000044000122 R11: 0000000000000246 R12: 0000000000000005 [ 427.344663] R13: 00000000000008a2 R14: 00000000004cb548 R15: 00007f2521ef36d4 09:01:42 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:42 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:42 executing program 0 (fault-call:4 fault-nth:3): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @local}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2000000000000, 0x400101) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0x8001, 0xa, 0x4, 0x20000, 0x6, {0x77359400}, {0x3, 0x0, 0x9, 0x1, 0x5, 0x1, "d6bff527"}, 0x5ca1e49a, 0x4, @planes=&(0x7f0000000100)={0x1ff, 0x5, @userptr=0x401, 0x200}, 0x6, 0x0, r3}) [ 427.478280] FAULT_INJECTION: forcing a failure. [ 427.478280] name failslab, interval 1, probability 0, space 0, times 0 [ 427.489573] CPU: 1 PID: 16717 Comm: syz-executor.0 Not tainted 4.14.180-syzkaller #0 [ 427.497457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.506811] Call Trace: [ 427.509407] dump_stack+0x13e/0x194 [ 427.513044] should_fail.cold+0x10a/0x14b [ 427.514052] FAULT_INJECTION: forcing a failure. [ 427.514052] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 427.517193] should_failslab+0xd6/0x130 [ 427.532928] kmem_cache_alloc_node_trace+0x59/0x7b0 [ 427.537956] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 427.543386] ? __alloc_skb+0x9a/0x4c0 [ 427.547169] __kmalloc_node_track_caller+0x38/0x70 [ 427.552080] __kmalloc_reserve.isra.0+0x35/0xd0 [ 427.556731] __alloc_skb+0xca/0x4c0 [ 427.560366] ? skb_trim+0x160/0x160 [ 427.563975] alloc_skb_with_frags+0x85/0x4f0 [ 427.568371] ? __lock_acquire+0x5f7/0x4620 [ 427.572587] sock_alloc_send_pskb+0x586/0x6d0 [ 427.577067] ? sock_wmalloc+0xf0/0xf0 [ 427.580845] ? trace_hardirqs_on+0x10/0x10 [ 427.585066] __ip6_append_data.isra.0+0x16c0/0x2940 [ 427.590071] ? ip6_setup_cork+0x12b0/0x12b0 [ 427.594374] ? ip6_mtu+0x13c/0x410 [ 427.597893] ? ip6_setup_cork+0xca6/0x12b0 [ 427.602109] ip6_append_data+0x1c3/0x300 [ 427.606149] ? copy_overflow+0x2f/0x2f [ 427.610016] ? copy_overflow+0x2f/0x2f [ 427.613900] icmpv6_echo_reply+0xb57/0x13b0 [ 427.618208] ? ip6_err_gen_icmpv6_unreach+0x7e0/0x7e0 [ 427.623378] ? csum_partial+0x1c/0x30 [ 427.627156] ? skb_send_sock+0x50/0x50 [ 427.631021] ? __skb_checksum+0x518/0x800 [ 427.635150] ? save_trace+0x290/0x290 [ 427.638935] ? check_preemption_disabled+0x35/0x240 [ 427.643932] icmpv6_rcv+0xf7c/0x1600 [ 427.647628] ip6_input_finish+0x30e/0x15a0 [ 427.651850] ip6_input+0xb9/0x310 [ 427.655282] ? ip6_input_finish+0x15a0/0x15a0 [ 427.661683] ? ip6_rcv_finish+0x790/0x790 [ 427.665812] ? ipv6_chk_mcast_addr+0x269/0x5f0 [ 427.670372] ? ip6_route_input+0x4c9/0x850 [ 427.674584] ? check_preemption_disabled+0x35/0x240 [ 427.679579] ip6_mc_input+0x3bf/0x9f0 [ 427.683362] ? ipv6_rcv+0x1c30/0x1c30 [ 427.687145] ip6_rcv_finish+0x23b/0x790 [ 427.691183] ? sk_common_release+0x2f0/0x2f0 [ 427.695569] ipv6_rcv+0xe5c/0x1c30 [ 427.699092] ? ip6_input+0x310/0x310 [ 427.702786] ? ip6_make_skb+0x3d0/0x3d0 [ 427.706752] ? ip6_input+0x310/0x310 [ 427.710447] __netif_receive_skb_core+0x1e50/0x2c00 [ 427.715442] ? trace_hardirqs_on+0x10/0x10 [ 427.719665] ? memcpy+0x35/0x50 [ 427.722926] ? enqueue_to_backlog+0xd20/0xd20 [ 427.727406] ? lock_downgrade+0x6e0/0x6e0 [ 427.731537] ? lock_acquire+0x170/0x3f0 [ 427.735491] ? __netif_receive_skb+0x27/0x1a0 [ 427.739966] __netif_receive_skb+0x27/0x1a0 [ 427.744265] netif_receive_skb_internal+0xd7/0x580 [ 427.749175] ? dev_cpu_dead+0x8c0/0x8c0 [ 427.753129] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 427.758562] ? rcu_read_lock_sched_held+0x10a/0x130 [ 427.763557] ? netif_receive_skb+0x47/0x2a0 [ 427.767860] tun_rx_batched.isra.0+0x46c/0x7a0 [ 427.772423] ? __skb_get_hash_symmetric+0x16a/0x340 [ 427.777433] ? tun_sock_write_space+0x190/0x190 [ 427.782081] ? tun_get_user+0xb9a/0x3880 [ 427.786123] ? lock_acquire+0x170/0x3f0 [ 427.790076] ? tun_get_user+0xbd7/0x3880 [ 427.794117] ? check_preemption_disabled+0x35/0x240 [ 427.799116] tun_get_user+0xcde/0x3880 [ 427.802987] ? tun_net_xmit+0xf10/0xf10 [ 427.806944] ? find_held_lock+0x2d/0x110 [ 427.810982] ? __tun_get+0x11c/0x220 [ 427.814681] ? lock_downgrade+0x6e0/0x6e0 [ 427.818832] tun_chr_write_iter+0xcf/0x179 [ 427.823049] __vfs_write+0x44e/0x630 [ 427.826742] ? kernel_read+0x110/0x110 [ 427.830613] ? avc_policy_seqno+0x5/0x10 [ 427.834655] ? selinux_file_permission+0x7a/0x440 [ 427.839482] ? rw_verify_area+0xe1/0x2a0 [ 427.843521] vfs_write+0x192/0x4e0 [ 427.847039] SyS_write+0xf2/0x210 [ 427.850469] ? SyS_read+0x210/0x210 [ 427.854085] ? SyS_clock_settime+0x1a0/0x1a0 [ 427.858473] ? do_syscall_64+0x4c/0x640 [ 427.862441] ? SyS_read+0x210/0x210 [ 427.866051] do_syscall_64+0x1d5/0x640 [ 427.869948] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 427.875117] RIP: 0033:0x416361 [ 427.878284] RSP: 002b:00007ff9334d1c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 427.885972] RAX: ffffffffffffffda RBX: 0000000000507b60 RCX: 0000000000416361 [ 427.893221] RDX: 000000000000003e RSI: 0000000020000040 RDI: 00000000000000f0 [ 427.900468] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 427.907717] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000004 [ 427.914979] R13: 0000000000000bbe R14: 00000000004cde6b R15: 00007ff9334d26d4 [ 427.922243] CPU: 0 PID: 16722 Comm: syz-executor.4 Not tainted 4.14.180-syzkaller #0 09:01:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="201e962f0bee38730aa28180d19908ba08f27f45545dc56a0b90a16987ae041ecdea51fc5217276edba81f349fc8ae049eec0788a7f8a8d2e2a5c8176e9066482c47838a8d08472553ec57a9072764de7cc006878c1bbf6afd63241d0d10abff30f4a2b0868ac23aa65737d20e2301a5efbdae726fa7b924c182c9d8430f4461aee23f9777521bba996d79", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x9, 0x6, 0x800e, 0x2e, 0x80000000, 0xdc8, 0x4, 0x9, r4}, &(0x7f0000000080)=0x20) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 427.930125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.939491] Call Trace: [ 427.942083] dump_stack+0x13e/0x194 [ 427.945720] should_fail.cold+0x10a/0x14b [ 427.949877] __alloc_pages_nodemask+0x1bf/0x700 [ 427.954734] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 427.959753] ? find_held_lock+0x2d/0x110 [ 427.963832] cache_grow_begin+0x7b/0x410 [ 427.967895] kmem_cache_alloc+0x695/0x770 [ 427.972044] ? lock_downgrade+0x6e0/0x6e0 [ 427.976196] getname_flags+0xc8/0x560 [ 427.979998] ? SyS_mkdir+0x210/0x210 [ 427.983734] do_rmdir+0x84/0x340 [ 427.987083] ? user_path_create+0x40/0x40 [ 427.991214] ? fput+0xb/0x140 [ 427.994300] ? SyS_write+0x14d/0x210 [ 427.997992] ? SyS_read+0x210/0x210 [ 428.001599] ? SyS_clock_settime+0x1a0/0x1a0 [ 428.005987] ? do_syscall_64+0x4c/0x640 [ 428.009939] ? SyS_mkdir+0x210/0x210 [ 428.013633] do_syscall_64+0x1d5/0x640 [ 428.017504] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.022671] RIP: 0033:0x45c829 [ 428.025840] RSP: 002b:00007efe5c9c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 428.033543] RAX: ffffffffffffffda RBX: 00000000004fb7e0 RCX: 000000000045c829 [ 428.040791] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 428.048051] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 428.055300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 428.062549] R13: 00000000000008b0 R14: 00000000004cb5e9 R15: 00007efe5c9c26d4 09:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xf0, &(0x7f00000004c0)=0x488faf24, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e33, 0x0, @loopback}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x18, 0x9, 0x0, 0x7ff, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@mcast2, @remote, [0xffffff00, 0x0, 0xffffffff], [0xff000000, 0xffffff00, 0xff, 0xffffff00], 'veth1_to_hsr\x00', 'nr0\x00', {0xff}, {0xff}, 0x73, 0x6, 0x6, 0x4c}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xe}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x7, 0x6be1, 0x7, 'pptp\x00', {0x2}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:43 executing program 4 (fault-call:5 fault-nth:2): syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:43 executing program 0 (fault-call:4 fault-nth:4): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 428.180055] audit: type=1804 audit(3737005303.113:321): pid=16739 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/346/bus" dev="sda1" ino=16145 res=1 09:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0xb28, @private0, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x33}) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)) 09:01:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 428.283286] audit: type=1804 audit(3737005303.153:322): pid=16739 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/346/bus" dev="sda1" ino=16145 res=1 09:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', r2}, 0x30) r3 = syz_open_procfs(r1, &(0x7f0000000140)='attr/prev\x00') ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0x5dec, 0x3, r0, 0x0, &(0x7f00000001c0)={0x99096c, 0x100, [], @p_u32=&(0x7f0000000180)=0x20}}) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r4, 0x3b72, &(0x7f0000000100)={0x18, 0x2, 0x1ff, 0xf2}) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:43 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:43 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000140)={0x1, @remote}) fchdir(r0) creat(&(0x7f0000000180)='./file0\x00', 0xa8) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000080)=""/53, &(0x7f00000000c0)=0x35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c20000002b3ca2dba7bce8fd60bf6e0000083a00fe8000000000000000008000000000bbff0200000000000000000000000000018000907800000000"], 0x0) getresuid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f00000003c0)='./file0\x00', 0x200, 0x4, &(0x7f0000000700)=[{&(0x7f0000000400)="2c6e9a6720750666f881bb450054d0d4b0df673ffbc42bec30caf1cffd63abfdfd025af9cea75830d18628df6d55a072bf461f5cb51a4b3b0719a90ea965a91acaea588b5a199d76d74801e4a6fdc8bdf5bedfbe88cc6e4f8e23453b706e5b4933665f7c847c5793aa5cbee8037ee7322bcbb832c32551e17119d7d9c104865d713547776c9bc428002bc8e67fae529a97226705ac3323cb372bf830b1744a673ed01c47a6e88e7fd31723d5cc", 0xad, 0x2a47}, {&(0x7f00000004c0)="ad4334807fee9743f6084f77b4a3bdcbe7f38cc4fa91a4f1be93dbf7c4ed1e5008dcdaed81b6625eb68c1f77705068a86acfe7211d368446a093e8369ec223ed8645ec5393ece777c08dbbe32ec50ab321a62a1780c60e3fe223b8d37c7c6a9ae72ae39c7b12a3d073d65ac1af16e5d76ae131027fde9f5cfda4d795e47cd60dbc5e7029c1eee00718d89c561dfa13d9915e5b0bf78528ecbd478b974f37830babfb4d0ed9f8b6912b1aa06890e267acf8d50a194f4917ceb9b77aa2af5d5eb8f019d02975f170cfc68fd4bf0755", 0xce, 0x2}, {&(0x7f00000005c0)="5eb0da375ff1742922946663", 0xc, 0x8000}, {&(0x7f0000000600)="6fe5c5bee587297c2221b3f40bddbbd9f8345d42af8e53e325dce07238e208a8709eb89b482440770bf89a57f1c5ded8bea60c74de06d5dbbe2aa74024808a7aeda60a05b8e4cf12980b99427e9958ba194001b720fa6cd43337a8f6c353718084acffc7b7b3214ccc9c74b45af919757cf4a9bfae04568ae2577d30d511e3476429b92a3ff8a3d9487f03a3cd313d926bb1abc7e7d7dee13f4df94ce0da6c61132bc47cb261b900fff78df3d6bed01ccf1b0d924f004f1abb4d8d5a32545b57afab0c559e7c8d66414e62", 0xcb, 0x9}], 0x42004, &(0x7f0000000840)=ANY=[@ANYBLOB='journal_path=./file0,init_itable=0x0000000000003bc4,uid<', @ANYRESDEC=r1, @ANYBLOB='\x00\x00']) 09:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x2004c084}, 0x4000) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x36e2abf9, @mcast1}, {0xa, 0x4e21, 0x6, @local, 0x1a9}, 0x200, [0x6, 0x3, 0x20fda71d, 0x8, 0x8, 0x101, 0x7ff, 0x3]}, 0x5c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x10809) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x541000, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000000c0)={0x0}) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r6, &(0x7f0000000280)=""/24) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r9}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000400)={0x6, 0x118, 0xfa00, {{0xfffffffa, 0x6, "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", 0x3f, 0xec, 0x54, 0x0, 0x5f, 0x80, 0xf9, 0x1}, r9}}, 0x120) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000003c0)={r5, 0x80000001, 0x8}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000540)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000084700888002000000000000000000000000bbff02000000000001000000000000000180471b4af800000024995890826706d966f576c8a8ffeb2fa473bd0fca6c0b3f5f88167047da663675173b6b9a65deb39da04e1fa2ce93a80bf2fc1da3511d08de4f4c3d895d4c7d27b5a3f15c7cf6b363832b30f31d96f315770582ed36499229a334c272841f36cae622dd3c9300"/177], 0x0) 09:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000240)) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x201, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000100)) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x220000, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2030b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r3, 0xd, r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', r4}, 0x30) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r5, &(0x7f0000000280)=""/24) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f00000000c0)) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffff7e, &(0x7f00000000c0)={0xa, 0x4e24, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x9bc}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000080)=0x2) 09:01:44 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:44 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000000c0)=0x14) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffb7fff, &(0x7f000006ffe4)={0xa, 0x4e20, 0x76, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r5, &(0x7f0000000280)=""/24) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000140)={0xb, {0xffff0001, 0x7, 0x7f, 0x1}, {0x8, 0x8, 0x80000001, 0xf7}, {0xc9, 0x1a3e}}) 09:01:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x4], 0x1, 0x1, 0x84, 0x8, 0x0, 0x7ff, 0x1000, {0xfffffff7, 0x2, 0x411, 0x3f, 0xf800, 0xfff8, 0x3f, 0x0, 0x8001, 0xffff, 0x0, 0x8, 0x1, 0x9, "0d642e93c17745ff851748bfcae19541d7734ee69d8842ee1228649029b0ec0d"}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000240)=0x1) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/141) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "007f00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x4}}}}}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)={0x89, 0x5, [], [@jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @pad1, @enc_lim={0x4, 0x1, 0x1f}, @enc_lim, @ra={0x5, 0x2, 0x90}, @enc_lim={0x4, 0x1, 0x40}]}, 0x30) 09:01:44 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x40001) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x3, @private2, 0x5}, {0xa, 0x4e23, 0x5, @remote}, 0x1, [0x100, 0x1, 0x1, 0x6, 0x7, 0x0, 0x100, 0x21]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) splice(r2, &(0x7f0000000180)=0x6, r3, &(0x7f00000001c0)=0xa69, 0xdb1c, 0x8) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbffa, &(0x7f000006ffe4)={0xa, 0x4e1c, 0x0, @loopback, 0xfffffffd}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r4, 0x200}, &(0x7f0000000140)=0x8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) syz_emit_ethernet(0x10c, &(0x7f00000004c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @void, {@generic={0xdfdfbe22fd4b3a79, "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"}}}, 0x0) 09:01:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) getpeername(r1, &(0x7f00000000c0)=@isdn, &(0x7f0000000140)=0x80) getpid() 09:01:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x2) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x7cf, @mcast2, 0x77}, 0x1c) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private=0xa010101}, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @broadcast}, 0x220, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000080)='veth0_to_team\x00', 0x81c, 0x8, 0xe4d}) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x1582, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000001280)=0x0, &(0x7f00000012c0)=0x4) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f00000015c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001580)={&(0x7f0000001300)={0x26c, 0x13, 0xce2711b831106a46, 0x70bd25, 0x25dfdbfb, {0x8, 0xb7, 0x3f, 0x7, {0x4e21, 0x4e23, [0x41, 0x5b, 0x1, 0x9], [0x6, 0x3, 0x8, 0x80000000], r4, [0x0, 0x6]}, 0x4, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x72, 0x1, "24caa0934b63fbab764e66febc215a064e9d055fb49c3bfe9c7861fd889686429977077b711d08ed2d03c2497abda5daec14de2364c0d0c76751922f0177c6bc4ae0cda75a3685d7e70839ab35cb0d7e7e57539aeac0977f879c0cb54d18c1d94a908977f08c73b8c5180d8846ec"}, @INET_DIAG_REQ_BYTECODE={0xee, 0x1, "a690de2dae501fad71c0a268ca89cf1c083daa78c363d7646fffb06e3a180d5b15d2ff56efea85f75d8861a7148d51d32d54562b491cc9ae0927e557fad5178c8200ce1209efdcc274b9c1cad98cf6963e8429b43662ccfb3104f540c69cc03c2716e994a7a871e7056e20e8583692abb798f15e375b0aa514187dd9a1c92c70b969dd1a5535f33bc4011d1efea1e40abda8706c37d69e20dddcbfac04a54bd941d7b0088ae85dcb856ddcbecc8fd98946836c58ee1f97c95d41ee908faad3206ee11aa0b36a866f2135d4106a5e92b0f0143aa1b3dffa463fc35af762e8a609fa6d481bc09185a34e95"}, @INET_DIAG_REQ_BYTECODE={0x52, 0x1, "41fbef07bfb3c76b6dca0727ffb3b785f97b3bdf5b67c54f38cae9e275374b1a0e47ad980324526adbc194c070f18d9f01b8846458a99580f963f03d72d50f98ce7eb372c115d0bed4b31f2a3d2e"}, @INET_DIAG_REQ_BYTECODE={0x66, 0x1, "0f6148b62238df7b9647fd6a773b9604590de18bb4e5876e270fb1fca2af3d68401fd91978928a139f9fc79eb426b3b6eabaca67bd6cd4d3ace2235e8cad19dcd9da2e3fe2e10a1ba2769aeaf9150de9b69d3654b9f549e19d89cc300fedc663d5a0"}]}, 0x26c}, 0x1, 0x0, 0x0, 0x4000}, 0x40801) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:45 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:45 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000080)={0x2, 0x0, 0x1, 0x7, 'syz0\x00', 0xa9}) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380e20000cfecffffffff0086dd60bf6e0000083a00fe000000bbff0200000000000000000000000057914cf2907800"/62], 0x0) 09:01:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x0, &(0x7f00000000c0), 0x28030, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 430.324842] kauditd_printk_skb: 12 callbacks suppressed [ 430.331594] audit: type=1804 audit(3737005305.183:335): pid=16926 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/349/bus" dev="sda1" ino=16273 res=1 09:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x20d, &(0x7f00000003c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @udp={0x8, 0x6, "a102ab", 0x1d7, 0x11, 0x1, @ipv4={[], [], @local}, @dev={0xfe, 0x80, [], 0x14}, {[@hopopts={0xf76371d153fb6de3, 0x9, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0xfe, 0x1f, [0x8, 0x8, 0x2, 0x7fff, 0x0]}}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x1f}]}, @hopopts={0x1, 0x2, [], [@pad1, @jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0x6}]}, @fragment={0x3b, 0x0, 0x40, 0x0, 0x0, 0x2, 0x68}, @hopopts={0x62, 0x8, [], [@ra={0x5, 0x2, 0x3ff}, @calipso={0x7, 0x38, {0x2, 0xc, 0x2, 0x6, [0x8000, 0xffffffffffffff15, 0x800, 0x1593d844, 0x1000, 0x0]}}, @ra={0x5, 0x2, 0x5959}]}, @routing={0x87, 0x6, 0x1, 0x3, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}], {0x4e23, 0x4e24, 0xcf, 0x0, @opaque="1dca4843b9bcb90a10fd83846673da0807c7a1ec2e95a7da1be79a70a2cc36c00fd47c23cfc253d5c63073ed5309b57433b87cccb45952f3ad78c0d59cd823b33dec3fecc6ad73529fa4814c4802e58a21adbe02a9aa663229e146ba04b821550cd06fe1be526eb9179a8886481664c6c6c3a232194ec47c7f5dbd8569b9bb98f3ae9a5a5216f6c9deca3a5a81b9796c1fe2e49dd190862da1f13d36d8635ab7d32d73373d89d4f3fc26a62dd9c1bd6575a61807c4e62cd5ca27c3130e0bea9993159c73339f31"}}}}}}, 0x0) 09:01:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{0x0, 0x2, 0x3, 0x3, 0x62c}, 0xade6, 0x4000000000, 0x1dc00}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x19) setsockopt$inet6_int(r0, 0x29, 0x29, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x3fe, 0x4) socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000080)) r3 = open(&(0x7f0000000280)='./file1\x00', 0x400000, 0x89) bind$inet6(r3, &(0x7f0000f65000)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x4100, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, &(0x7f0000000000)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000240)=0x40) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000180)={@rand_addr=' \x01\x00', 0xc}) [ 430.469609] audit: type=1804 audit(3737005305.223:336): pid=16928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/349/bus" dev="sda1" ino=16273 res=1 09:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10f, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffe}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r2, &(0x7f0000000280)=""/24) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', r3}, 0x30) r4 = syz_open_procfs(r1, &(0x7f0000000040)='net/rpc\x00') ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0380448fcba3870eab37e6de04ee684c2bc2000000ffffffffff0086dd60bf6e0000083a00fe802100000000000000000010880e00000000000000000000000000000000018000907800000000"], 0x0) 09:01:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x4100) bind$phonet(r1, &(0x7f0000000080)={0x23, 0x80, 0xc8, 0xc0}, 0x10) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000100)=0x1c) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000200)) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 09:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:45 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:45 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r3, 0x40, 0x4, 0x0, 0x7fffffff, 0x7}, 0x14) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$FIONCLEX(r1, 0x5450) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="76bb71e7548b4294c32bd29f82ba22550380c2000000ffffffffff87b7dd60bf6e0000083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000906c17d07800000000"], 0x0) 09:01:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x402, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 431.088039] audit: type=1804 audit(3737005306.023:337): pid=16993 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/350/bus" dev="sda1" ino=16971 res=1 09:01:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0380c2000000ff81ffffff0086dd60bf6e0000083a00000000000000000000bbff02000003e1b9a0341f8cc21e3855f200000000000000000000000180009078000000008eced6f33588250de5fa35c6b37d52a7a2b0a66a74311382a67ee8b10d2fe70dc582273345fe25b044b56f45594b29dfb215c0fd78bb6a4b"], 0x0) 09:01:46 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000280)=""/24) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r3, 0x2}}, 0x18) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x800e908, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401000200027400f8", 0x16, 0x9}], 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r10 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r10) ioctl$TCSETAW(r10, 0x5407, &(0x7f0000000240)={0x6, 0x6, 0xf001, 0x2, 0x10, "a7a34b9d148be02d"}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r5, &(0x7f00000002c0)=[{{0x0, 0xea60}, 0x4, 0x0, 0x7}, {{r6, r7/1000+10000}, 0x0, 0x0, 0x81}, {{0x0, 0x2710}, 0x11, 0x6, 0x20}, {{0x77359400}, 0x14, 0xfffa, 0x2}, {{0x0, 0xea60}, 0x5, 0x6, 0x9}, {{0x77359400}, 0x16, 0x0, 0x3}, {{0x0, 0x2710}, 0x19, 0x4, 0x80000000}, {{r8, r9/1000+60000}, 0x12, 0xfe00, 0x6}, {{r11, r12/1000+10000}, 0x18, 0x2, 0x1}], 0xd8) 09:01:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r4, 0xc02064a5, &(0x7f0000000400)={0xffff, 0x3, &(0x7f00000000c0)=[0xfffd, 0x1000, 0x4], &(0x7f0000000100)=[0x401, 0x1, 0x4, 0xff], &(0x7f00000003c0)=[0x50cc, 0x3, 0x2, 0x9, 0x7]}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x122, &(0x7f0000000440)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0xec, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "b40475f621ea24eff2e5aa331cb0eedf5bac029a69e1a494bfdfb0fbb9ca76331d6ea5aa0bf38ecba611aaec4af89c4276290b439fda2f118854643b178f8e706adaf33d5e1fa3f2f6e24859040b6a45ac01cb6383eb37fd814b37e9573e6d627ac78951db2d45ee92e2daffc83fa6d0b5619ccc91e3b88f66613b97647f1dd0d6bf8e484e45cc6982081ddcb64c56f3d290f11e11e71fef2d35ebb7739bced794bf7abfadaf307947fe0d42e1bd6f34aeb5d1fe0f946d6247dd1873544bb1fed7f17fbe260a3dccdc4d1cb58f3c9cec309fd3330199173caf69a51f4ec543ade6c7e9aa"}}}}}}, 0x0) [ 431.329635] audit: type=1804 audit(3737005306.063:338): pid=16997 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/350/bus" dev="sda1" ino=16971 res=1 09:01:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000000000000000000bbff0200000000000000000000000001294336901869a22b00"], 0x0) [ 431.490858] FAT-fs (loop4): invalid media value (0x02) [ 431.497324] FAT-fs (loop4): Can't find a valid FAT filesystem 09:01:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1000c044}, 0x4801) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x7fffffff) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = accept4$llc(r2, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, 0x0, &(0x7f0000000080)) io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000040)="015447c137a4d80007e5c1f57dc4548773e0eeb20790d4ad6fb45c2a979dc23d232f7a9a053ff0fb348b29d74c1cdbeb0039270769e1bb230aa68fcbfd491944b573d673c5c243c5ea6335c629e6703f0a1493370d7622573335d4cac94e5784f7a7fb5a3fd92eaa148a10f176b818be2f7a44e0a0d345d0411dcc81c2869bc23bba9b7259019d07688cf50f569c8957e752e1c01ddcb7a982067ee1753737405c0b41bb76394ce4ab13812d4dff403b642c9d37821727f370bbfa27", 0xbc, 0x944, 0x0, 0x0, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x7fff, r3, &(0x7f0000000200)="d83685af0f5ba65fd840d83c13e11d041c4308ef78df019d", 0x18, 0x7, 0x0, 0x3, r6}]) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r4, 0x101}, 0xc) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:46 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:46 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1, 0xfffffffe}, 0xb) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 431.916225] audit: type=1804 audit(3737005306.853:339): pid=17058 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/351/bus" dev="sda1" ino=16964 res=1 [ 431.985706] audit: type=1804 audit(3737005306.873:340): pid=17058 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/351/bus" dev="sda1" ino=16964 res=1 09:01:47 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x50, 0xffffffffffffffff, 0x4d972000) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000003c0)={r1, r2, 0x4, 0x7b, &(0x7f0000000080)="7f743c01ae783a90bda19502a77fa79e067f21a3e4be5ed1516ac138dcb8c5973f054821e7c7a74baed327e5068bbf45bfcb17e03f6a0d1a83157caf9224e5e16b8fc6a7eec72022125418da0190af1a6fbcf8a301a8b74ec7cb11095054aa137c6371959a8b2d6b3e5e7f502ac9c31ac5567848d364ea6a2c0a20", 0x81, 0x1, 0x5, 0x40, 0x3ff, 0x4, 0x10000, 'syz0\x00'}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x20}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty, 0x8}}}, 0x108) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x121480, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000000c0)=0x80800) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e000008e3378140fc180000000000000000bbff0200"/49], 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000003c0)) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000100)) 09:01:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="cee594e5a6ee6828bde80053ec6500b5747e5e8bf8eaa47496ebf2879a47a44571b2c156a14a931e46f088a0dd02f84adbdccdfec255c053dc3d", 0x3a) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0xfffffe01, 0x7, 0x4, 0x100, 0x1, {0x77359400}, {0x2, 0x8, 0xf9, 0x1, 0x1, 0x9, "c594c876"}, 0xfffffeff, 0x3, @offset=0x7, 0x10001}) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r1 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@rc={0x1f, @fixed}, &(0x7f00000003c0)=0x80, 0x80000) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="3e002f690a867982c4a625ec3533d8788a40f2d4e46d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r4, 0x4) rmdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) 09:01:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0xc, 0x6, 0x3, 0x7, 0x8, [{0x9, 0x6, 0x100, [], 0x204}, {0x3, 0x3, 0x4, [], 0x604}, {0x101, 0x7f, 0xd7, [], 0x84}, {0x1, 0x7535, 0x80000001, [], 0x1000}, {0xd5, 0xfffffffffffffff7, 0x7fff, [], 0x704}, {0x6, 0x8, 0x8000, [], 0x800}, {0x5f4, 0x5, 0x5, [], 0x202}, {0x10001, 0x3fe492b9, 0xa09, [], 0x184}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) mount$9p_virtio(&(0x7f0000000100)='syz\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='9p\x00', 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d76697201696f2c76657273696f6e3d3970323030302c706f73697861636c2c6e6f6465766d61702c63616368653d6d61702c6e6f6465766d61702c6f626a5f757365723d6d73646f73002c657569643cff4a695f7ebad7c0d194a8b541606524a3ef99ebf200", @ANYRESDEC=0x0, @ANYBLOB="2c66736d616769633d3078303030303030303030303030303033662c6f626a5f726f6c653d706f7369785f61636c5f616363657373241e73797374656d4070726f632c00"]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x104) fchdir(r0) bind$rxrpc(r0, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x800, @loopback, 0x5}}, 0x24) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000240)=0x80000001, 0x4) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:47 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:47 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 432.691725] 9pnet: Could not find request transport: virio 09:01:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000280)={0x8, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0xeea}}}, 0x108) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000810, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r4, 0x8, 0x3, 0xfffffffc}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r5, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x0, 0x0, 0x8, 0xb8, 0xed8, 0x3d}, &(0x7f0000000100)=0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x52b882, 0x0) sendto$l2tp(r1, &(0x7f0000000140), 0x0, 0x24008014, &(0x7f0000000180)={0x2, 0x0, @broadcast, 0x2}, 0x10) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) sync_file_range(r2, 0x10000, 0x2, 0x4) [ 432.799622] audit: type=1804 audit(3737005307.733:341): pid=17107 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/352/bus" dev="sda1" ino=16973 res=1 [ 432.991926] audit: type=1804 audit(3737005307.763:342): pid=17107 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/352/bus" dev="sda1" ino=16973 res=1 [ 433.091511] audit: type=1804 audit(3737005307.823:343): pid=17112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/459/bus" dev="sda1" ino=16954 res=1 [ 433.209706] audit: type=1804 audit(3737005307.903:344): pid=17106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/459/bus" dev="sda1" ino=16954 res=1 09:01:48 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:48 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:48 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xe904, 0xaaaaaaaaaaaad20, &(0x7f00000000c0)=[{&(0x7f0000000380)="eb3c906d6b66732e26617400020401000200027400f88b28afcec691674c59326e4ee37f21efa5bb99f63b107eb7b0315a3cd7d0726038cbbffe8ebe8a70f7a97524c3a978e7e7ca8e07653cb441e488202e69765ed2f4e5706a78f28105b6820a03528e5f3e81e9b6e4afc59981d625a5a81764df1df8ec29bc809878b119e51c7a0fea40b28e1327925cdfa6cf6c630d3c65b4aaa1a12554732eda9367f2caee7eeb877222ea5d94c597268b939c9652561e31a5f1b3df1acd0300002800000000ca52fe138165c04f95b490ff45734c1840f2bd20121351a44b32ece0c5d5", 0xe0}], 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0xa311, 0x7, 0xa6a, 0x2, 0x0, 0x7fffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000180)={@fixed={[], 0x10}, 0x7fff, 0x1, 0x2}) 09:01:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$MON_IOCG_STATS(r5, 0x80089203, &(0x7f00000000c0)) r6 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000040)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:01:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000180)={r6}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={r3, 0x5, 0xbd, 0x3f, 0x7, 0x0, 0x0, 0x7fff, {r6, @in6={{0xa, 0x4e23, 0x1, @loopback, 0x3ff}}, 0x7, 0x3ff, 0x3f, 0x100, 0x200}}, &(0x7f0000000480)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000004c0)={0xff, 0x8008, 0x4, 0xffffffff, r7}, &(0x7f0000000500)=0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000540)={0x0, 0x80000, r1}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @adiantum, 0x2, [], "d842d3a4b4d78f65fc50518d1ffcc38a"}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0xfffffffe, @remote}}}, 0x108) close(r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet6(0xa, 0xa, 0x6) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x81}, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800063900"], 0x0) 09:01:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) recvmsg$can_raw(r1, &(0x7f0000001740)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/132, 0x84}, {&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f0000000480)=""/41, 0x29}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)=""/222, 0xde}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/33, 0x21}], 0x7, &(0x7f0000001700)=""/58, 0x3a}, 0x40000101) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r5}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000001780)={0x2, 0x8000, 0x2, 0x1, r5}, &(0x7f00000017c0)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001800)=@sack_info={r6, 0x3f}, 0xc) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:49 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)={0x3, 'veth1_vlan\x00', {0x90000}, 0x120}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0x15}, 0x8}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000003c0)="4e45f865c48875e8", 0x8}, {&(0x7f0000000400)="6f3442e55f47f39d600e558f075cb75c991a41cbcf8b8f4cda2212ad98897bee0461203ee09e74fa9a1b8bccc08591d5bc12c386eaaa9a91aad050ba14de2a66071f4fad7ba1e947a770925642779e530c031b1cb76b341a4f62771939a858548ab0ceed38fc379fb7c434431ee22f7fd38761cd8db2b846414dafb5a0e94b5bab1ca1f2598f21d0773b5cc0a8da0335218a64177e922ec8186bb600825b5262ffffd2d7067aa6b46786c82c4fcee080d9719bc4f34a1ff1d41b2737ab8217fa5dbb1f7866", 0xc5}], 0x2, &(0x7f0000000540)=[@rthdrdstopts={{0x60, 0x29, 0x37, {0x87, 0x8, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @enc_lim={0x4, 0x1, 0x8}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x80000001}, @pad1]}}}], 0x60}}, {{&(0x7f00000005c0)={0xa, 0x4e24, 0x0, @remote, 0x1f}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000600)="e44486a57d69ab270fc2dc930cb4485e917a33a91f633a32cc45f89ef1ccb6c523a6bb2d3dd939e2648d744b2232a961955805082bff74e8af0a7d6c5bc15773e9b7a05eb60c6a54db36f00fe3ed982bdca6492ce5c2afb1182e80c6bc141fcc", 0x60}, {&(0x7f0000000680)="426fa55e79de2b9ebf37a69c590370ddd110f9317d666ee0c65b3c12643d59abb575ea7d77f08762e89e9a2e7785329c823789e26860a140e1147ef069436d8602b5a16b78f1c48be13898b2266a940a0ac72d3d72505215ea6153ec875531a8192692ffd9313566205a905d11158547333dc407458577b567c0d1cc76bd0723945231196138cc243d91974aa21c22cd570fd6c569d45fdd4596", 0x9a}, {&(0x7f0000000740)="f702a90d34f1b729a2fc9c5d2d99e61f98fc1ad90e3a85b96098914b1d35245d56fbf49f1e704b06924ef6fc0460f0821a02544439a0a83500f6d3090d2877908071784dd602c0a2c4c8db0c991e245fc12faf06223f81527524fb5f4325d3f772cf43aa3b3b52b70dd08b1ae1fedfee5728e374648153f6025a1aa22158e57cf8776b78ed9bc6f1", 0x88}, {&(0x7f0000000800)="9dd81fc3fd0fd7ea5585c6a592551bee6a07ee47a9186e7943f2c9df24e0fef44ce5309aa8d57888d6642cbaa4214a1915920685ea23a234c1cefc715b5580d1e872c3", 0x43}, {&(0x7f0000000880)="0d77e966d548a0c37d91113dfc83b7a13656bf6e9985af2089add7f125e84a08ecd03bff08319bbc8b2f233c636e501dc2d735ddd7021537b5e0", 0x3a}, {&(0x7f00000008c0)="6183d216f47d285c2863abb9f7f9194d124c202e48624ca87cf86c6076aba7d54d36890391bada404b8c90cbca536dd3d7d2", 0x32}, {&(0x7f0000000900)="252b0efefc255ae2c243dd56e3187a5da7f667de50a722699ca8997e08a347d52d6fcd66911551b808138c846472a679630d766e1efd056e7ce697c402951356214d9e64b78476a53cd5cab97ad5fd809678628475fb80649e5e2f92adb4b036a1", 0x61}, {&(0x7f0000000980)="81c8452ad158a0192450629b5f06a27bf85361c4b16005fc3340", 0x1a}, {&(0x7f00000009c0)="7cc3a599d0bf0a50bc2f60895b017444bb0079d7c935462d2584285ed2e5c2edd4e44c3927256530ac6c7309e93db88d485101e551606bc155e28f2cb88fee85dc6b812360486d67bbee8ad9e427cd9f621b4a53674da0420aa3b9b6b57a2f1a1028365a9911da518a775e27d26762852654ed026f21c7377c734b0b3dad97e4ebf4a28459b4095ceab875f3f425f270fbf077d25c03a0785ed4654ee6c2889299ae90814c447f96368fb91605bd20e468f586c72aa69dd53d38e9da5f664597d4587c006df30273ddd61ade05e95890c1f6d464ae587fb3644c5b39eb4d4b56983804493ed78dfdbc838f54dd64b658e0e44290a5c4a5", 0xf7}, {&(0x7f0000000ac0)="988cf3940cd79a585988c8df7ba6b040f4545c23e41f79cfb9a7f3ea612ba8a1ac5900c67961e081f17ccf", 0x2b}], 0xa, &(0x7f0000000bc0)=[@hopopts_2292={{0xd8, 0x29, 0x36, {0x88, 0x17, [], [@generic={0x1f, 0x6d, "1ef3168b776281ab572875e1e345ad51f1f08a65a4416553b2970fa36e795eff6e41d9ae7c19e89c9bd3769fd3393512052b1cf4c32c6496f059c8f9d72b23184d0e2fff5e2926d11eab030d8b1cf9b85d65be54f70de896ed1d905f0f88d845bf590892b6cc5ad048fd06af87"}, @jumbo={0xc2, 0x4, 0x4}, @enc_lim={0x4, 0x1, 0x4}, @generic={0xfa, 0x3d, "99e348dcd9454d1f6d8ce4edf327a15244ab8b6e73def12020d81fe50dcb38466f46b4a8717a660e839ec0f3fabe901ac390bb3074b449f542bd7789ac"}, @ra={0x5, 0x2, 0xd416}]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x21, 0x4, [], [@padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0xa973}, @pad1, @calipso={0x7, 0x18, {0x2, 0x4, 0x2, 0x6, [0x80, 0x7fff]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @flowinfo={{0x14, 0x29, 0xb, 0xa52}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4c}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x9cd5}}], 0x178}}, {{&(0x7f0000000d40)={0xa, 0x4e21, 0x2, @private1, 0x4}, 0x1c, &(0x7f0000000f00)=[{&(0x7f0000000d80)="6278c91a2ecfca34aff05da49c14ab40d519665a962d8aefda861a387b3d92f01f3d5bcf84c117183d17b76f221f91546ef6de4f9aed9177e3e693c5016f40f0a77cf094344a33edba836bbdeb92506dfc277ec5fa64750cb194f550d8251cab4e1595c8114270af41a8d246c179e75d14eed8cfb8f697ac2075d60b157ba33ec1d4943127bca79d976cd7097316924ffd5f097897f50916363cdb8ef04ef8d6f0eb3eaac6505291f0bc96fa1bad0ea0fe7f330af1e456f0717904cb71ca09e44a90aa393958534872c0430629924235969e4c8b84519b07cea2d7f62ac8ae36", 0xe0}, {&(0x7f0000000e80)="67b4dd33749a9ec53f827a5fa1038deedf14a6c50bfbfaeb5de0a75be9a8be4fa74e4a4281eeb97eb3b1d00024cac4a372", 0x31}, {&(0x7f0000000ec0)="cbfb28523d268d907a4da838b3441865c1ad16ceceb3f1e0e706afaa7ac39a4d8f7bbec20f979801", 0x28}], 0x3, &(0x7f0000000f40)=[@rthdr={{0x38, 0x29, 0x39, {0x16, 0x4, 0x1, 0x9, 0x0, [@loopback, @mcast2]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dstopts={{0x20, 0x29, 0x37, {0x1d, 0x0, [], [@ra={0x5, 0x2, 0x1}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x1d, 0x3, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @jumbo={0xc2, 0x4, 0x1}, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}], 0xd8}}, {{&(0x7f0000001040)={0xa, 0x4e23, 0x100, @mcast1, 0x5}, 0x1c, &(0x7f00000032c0)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="717b728ca8d0ed885ad608b61ea8a515678cce28ea4b3fc25c60a877acaee89a9c089e63b28efea3647d7203767d68dfbce7101c390fed8462aa6aaf0aa6d970060fa6f11434ae527fe84a163f49d001343a73de2d517823fb48aef1a247c51c463dfd258dd35756efcb70e9749c08f49cfe61523dcefb06796c92c033338bc26a07cb0477effe221e17b6a43423bb10c3357057c6c819a6857efa250a7f1566d11a1f3ab71c9b52a4108ae3a3e384df655ae856391813cdbe55", 0xba}, {&(0x7f0000003140)="0679bc3a569640072bc4fe76c2ae16d69bec4da6b70954da7948e689ed8ae1162a997b9589a68a7e2445ebde10822510b62b168bc828338343befb516dbe6b15f6039cf09fa522adfdceb6ab144632c352e4429c30ea9f", 0x57}, {&(0x7f00000031c0)="6d408ec8ee125e48bab045e2fee92cf8c6d3a697175f5084ee6664ef183fe18f18e4dd0044b44449ed349dacc2ece2e9a5d357012263322def15c6c6552e4ff328d4494b1e9cfcbf68462367f131cf85ce0ad6b70b0d10c95a3a91a7c66c59af4b122ed84c9ec43f0426842924c2cd41359833b9577669f34e4f381c82db60f6b7fdfe2a45bae9f07e9879950f5406a112494f4d7f59a3cb1c38005663d7de9471312bdbfce4a767d265ab0543637e367e82c60bff8c3880352c20813aec69b028a3bb133e728088855f6d3b85cd84fa39ae3760de731e0c5c06527c51225823e8aacf74addf33c192f5f60c4d8a0e845be35192a08adf", 0xf7}], 0x5, &(0x7f0000003340)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x33}, r2}}}, @dontfrag={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @dontfrag={{0x14, 0x29, 0x3e, 0xa19c}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}, @dstopts={{0xf8, 0x29, 0x37, {0x5c, 0x1c, [], [@generic={0x10, 0xde, "343406ca1d7b356bc03446b5977310dae430e7e647020c149a0e63b9bcac3ac11b33656c437a0337bf46c602a461cb7777b9fe9a5289302a7329da9746c8a754dfe469cb8f19cdc12af3e8991eeff847eaa610642e690e857832c652e0ce029b54c14eb5f4b6a9579dd78e440ddca4d5bdf8fe0da9bffb42d0a97e5c21e5e969d3f9b777413f80823f74b7ccd364b13e769f524be6e167a88d94c001f35f1737e1ce51b972b052bc1a505ff02e4e4ea403fe559b1a9cdee0306adaeb0d4ce04687000a962bffccdd383cc4e229677f600c33c618e52e6ddc0837e4be6eb0"}]}}}], 0x180}}, {{&(0x7f00000034c0)={0xa, 0x4e24, 0x100, @private1, 0x7}, 0x1c, &(0x7f0000005580)=[{&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="18ae529b0ad832436b19c9d0894b602b70614f49794209b499b335d04249cfe2b28f1cb30eab47e88ffe57e74b53e5e36664afb96a0f0db7065dda90a336", 0x3e}, {&(0x7f0000004540)="52693ecc90f2d91db54ead0a9af4471d2fc2298d46c441c2203fef09a84e7e6ac9c53620483bbd8f32b066d1c41a7f84697571d35185", 0x36}, {&(0x7f0000004580)="96d68f8507ce69f05650d7d96def6b241ac967b1a82375d0185ba8001801969f72b8881053d05300834641a45082180e4a510cad436b2db4e919ba7c0cb940578c350921447fd8ed376e9bb1bcb77a484c5fe8fb45d19dd3c16fbeb45511e72d5aa1c66338a5ec3bd9fcfbe6a07249b9b8ce690ed41256147d0f24db35654e262072e4f2d547bee1518460e4ad5c2b4d634dc9e74c32f4805e6a0ab5d1570c82971125c36b7d897f642aa6328c20e785485b5f996cc8255b99db6c7edc2cd3b7a117c2a96ee983115182e6c23384e49951ce3fd6e09ae7589948fd66b96ff252554206da025f5a7d291bc731bc0f1fcd967ea6705798628d1a6e5a5c4c45a996851de3c13e9c5f77b65905abfb473e2fffdba57e34f7f7d9f430976eb113541609fda365dd1af603c2b5359c7157e3e7601fa5d531d05bafbd9ff02e80977f5421bbeb01737eaca9ce177d391354d805925006c03c9ff461f849ca6751366ab86f780a6bcb8d4ecd86ce4ba3d78b45c1d40bf3c67e957b7ba1da5287585e110529efc324b63986fd01a749be5776ce7bfe87232f243e5b61e2c96efd17169f7d2e0246899879e74c7112d085e1dfd86c23bd63f88e83c6969bda24f7981747924ba0c10e17d1dc54877e53ee3393d1c2cf62793040df1a172df388600df97735b7292fbe15f9483af3a4202fa92589bc23de8d670673c1aac6a25ed0e655c3559ed8c776530a277e40281aa244dc43017ed071c9a5a5010f302069126302a519c0a312d2e86a496018c0c08948cfc9a2c3149797adfb49b82c50fbf9de337723d769c8f4539c9a21e6dee82beb10c930bbf3800580f8e8221ba26802799e036fdc22d50d8ea68f4bb2cf233856bd5b8581d62ab38e415d67282ecf64a46d2ab7795c1c4797d196fec1e37fa209716c5b57359d0790e3ee7016bb24567897ce5bb007a967affc2c93cf7e7b2ab4925fecdd16fd8c5b364ca9bc30c62696c90d320eea209b9d7bbf9f9397c0c46ae1d0ff61b5af96206de65964ac59885381baf135b4554f77ffc16b9b8dd736bc3946db8380117cf10a79a6a4fe59f287b5a721cd48a2f9e490f225d46cd5eaf1cdda0bb0fe71333e7865c05aada7f6cf1893e4184079dfb228b6529117e39d97479cf7e80079f26cd0c2e2a815277af93a211ee5c9ef99f7087872d4f381b809fd010ea17dda1f8cb529b590403b357195a64f4d9eb4bfa2df6f9f7c204d644ab8ce034a81a00a04867f847b493ed44babd36582243c07cd8444201c5ecb40bc88558bd71f324d18f381549eb112ff3989c58e17423610863d8cbc8893f537ab509d61abb7c8e606a35e24dc9ae5cc611f4acf64e782c919aa03d37808d39db1db8be13e02b19e3118f66179e51e19237ce7f9ef25da65d0a76be701ad6bb0ff22fdb97958e3798dd360a4350a8aef4d5cb775dec90aa9f5d956eab975833ad25f22cbde3040307caa278efff8646d02386026ac720c89051bcded3ead9bda8aa0da63479271babfcc3fe3461a77f1960e7d532117be8febb50ab687c945d09f83f644fd7231f60db8b23f1533c4670ecc539fe669f32e29b3346addaae38011b596241fbe675964a3eea0bfe533b166efd18ea65d5488744ee698453cd286a3144e967919bcea03163d70711857a97433ab2cf59f1386e9b215673286ddfe0f02b980819848b7086e5fa85ef0966ed6aebf798381c5578c96ee10f4ffd23c89bca4cca68f9a110b77112c02476c770bdc93043e5a494870c717b744f887288a8fd73e2f8c2c6b49be1881a32504e348cd7eaec123bf9276ba663022b0343f82ac48948cdc5565e04282131a809b1a04df9230b5ffccdeac3c4aba25c0bccf4fd238c1dc5b082df6ec75319a9835ef5c459210179de1e8b98038db711e50342addea00d43294af99645cafb4e0bbcc8647a4c38d9f6b158600dd86acea1eb635e8d8049d589d32a68f748f1785a0b298a599af65999e1a821af680b8a382caf802e6b98f204fc15937318fad6cb6ccc0c533336068b3b4f27b891264f3d161a775424daad0bfa03c1368a5a86dbc4e93b552071f3557eb96780edbc8ac55e027a5b20afb248bcadd0b1a6a5932d41de75c2127f1e296679650982d8acd8828ff61676b2471a7613cf11cb66957f8c1b2501eee81669cb2a8d67aa015985daf34e62f2a658909c636d4df43ca077d965fcc7bad7b0ea66f0fe316fa1bee1e4df68fc0d032679dfef7a29dc4a044d9df4b37cb27e7b6c1d8d461d477df0549341259fe0b69fa176fbc19246ee5fb0d9d90e252c9cadfdc8988f04f1624371b8d2ca91283f4ced0e8c0ad8edd7e105820ee950f8476aae1a34d737cb23cb35f2b527308e141d6545de7c2fe3c9a2f9419d9755608d14daf3b7663edb859f23d564fb70a31a5915ec06ca4bb9f46295adf2dfb1529b79dfee853707d464f8cedcd032ada71c6878fbb8e8418cdc1fc5dbcd0f83458674fac0018c4a35fa62cb9783236f39b40aecd9a7ed4c10a46e277fc5cab8e5d0b38f7911451594e3d465607c46bd09f87c91da521087ed990ab07345ef45fb3ab2be1955d24e5d3439c4406520399223c161fb1e72110184288652a298994ff2a7cb00ec60f5ae2bd286d646f2275fbb413210b96ece3789ce3e991029008bf2e298d8d292249461f1a3b8f49d876dfa51f45bccc0b036a96c0511f6cbed9c882c0ad7c240b68b49d3bdfa8f22756ebe07fd7d88fc3a5174b72a3bc70e5831f7f23bf0dde1f9e705aea63bff6c4762b3a65fc49a0d313a29814bfc39df47b98d111a7e5c0492a678a64df8fc706ffb28254d0a578c70095cbf03e86729dd93f0b64a112d68404d07144c656bfb7b2c379b7100638495451cc5df9793d66695403f462bf1608e625fd17441f729ef9382dcad834a47df602bcf995e9bd1673f0d4deb4b31d2fe44685e68c2fd910ff5bd737f5bea1778f3f0617ba2c63742b8a05d37eb602804f9be6cab0658b91f5b871d2ddec00e2c5c43ab5e91fb48d11f66150c5cae1108cf811fa921e7732ba6d4938efc3620866144e9cb09a5cc586f2ed4c8f55a0e2061f58b50e47ae2d8f0c2f20bea41fc2cf09f9771b2adfbe4f3ea2a257ab3a643a841c94a7b6166ef1ec1a96937b27028e846b6787f4a1488d400a16ef8539f0e937dab3a2eb6caf776f67a2f967934f27a977e285ce25d78b765c63f71d19f57a3c492b1b91f97b7f1b165fc289d5d5c19f00055da0cc15bf831028f287692601ad4309b3483148970fe662b4ce63d1a72d4f58f6711a87c7b0d62bb32ca422c3468eaac69914988839786499433836fda543e3a25c270e6867aa84380d8344d7356cbf90ed62570f6b38d26dfc8ac38a957e5dc60d111aee00f16863f23e5930020a90bdad8b852c98c07ff5e7d25fe91da3192ff012d7e666992acd4ce847dca9b193a3039ef5e8c2080dfd7676b0fa48a7bedf37d1432db988df2e84b479a48d3166db8a4d54ba0351c3aded981edcd7670625a9461e2e2015a724bc9e7149ad9ea7f7d1cc1728326050d3bb903d5a80f82cd30faa4678f930141e1e72fc03c4e4578b78f57cc26bf5343c87e1be0cc6aeede78c767d9afe3fd66da0a873451b8963c553644240f9e90d72935a7cc89ac202cd513cace068208d4775188e3831922ee7be781a394904a6d02bf4a5b88e36cc303936edd8949e1a766fc83d066ee909396213dad1e11ebb8a7057d796a3936539cd53cbab135f9a91830571e987adc27d38ac0a521bcbca9c086f355becfca07a7bc3ff75017675331316b6a66f03304809001132bd9e8ee96ec47787e3c16cbf0677c97fed9586c400f7c54ce11258246bc9c6fb9e8b66cc2e677a3dde431b868f185e4b1b54178e8efe2416edd2f9249ddc018c7758056a87c5058598494f425397530a167fefa5739e965cb3350674823d3952a71aefb93ee04205fc3b00826a3645ba640e4ddf77ec1b42295a55a3fefa676ab595d25294a337f7b1831158669cf1824b10d893ab8344b4a24d65ee3900b41b470b1af4dbc43f37b01417fc0c95039196adfcc4e9206fe102b9525e2ab5b609eef361a34c4489dc077347a90577d35ee20a1142f4975985daad46ae6b16eada91751469f454ac9e38dfa33497bf74ba29477ef6412b337bea96c3398e134c39ee6610b86c49135ce952a68c6f176978dc41d69c6cb39cacf3a35159215d8735b8bf03834ec3815bca3ed9653585b7c7ed07ef580a88977c486f01c8111445f70b9b4afe60eee842ba0701ea3774c26825a1255252cfa2ae372bec53e0497f1512247d661c2499df0472143e45c56af2da8748736db885cf3663178acfbff1480b28bc3b7795c9f2aa2f7fffea1c2987805cba8ff005ede496587ae3257ec424e39be39424e9ddc4adcf2174988079ae4b5c293866d7c7031c079f8ff288586f87caea84a5a82c3590efa0ded5a750b548c461024cbf8aa5666b399a0d48b8cd47f07da49d7160f347dd7a97eb17f753fb1fbd8981838dde3067c762acb2f9bebfcf18a9ebe6e3c1b1b7c7fc707bebe0d708dd7f81a9508245f38c08a04ae94a9798cc47f44449403f59dd1facec099a9553508688bfad09088dbc12113fd7d392b7a3f8c83fe48478e9e97c8c108a466e80ce5d1517955846ea4f0aea48a67f06b48b9417c9568670a3eaf3cbaac96cab99e87d5de2707af25c967f070cc1097e405377dbe7f5641252e9a7a32e0a0d9d22b74a399cabb7c4a4541ddceba9a0df85c74155f68b862ee69ace7b7888daa3d3415733ba4691f9b443a3b1d1d221c83b156718a8dcc43f1c890ac63742bd7dd4aa6271c1ea558fe6939fd93c11054a1b16f6a683b73b2877c3a037ffca04dd20842827e1250341adcbb4989f333e5e1513984dc0ba3ef34764d4f8af43906cbc9301ca5bc8e67a0415f1b22685dad339ac29c40a8657f68c9c918073a8cc55a8dac0df4dc924ed8607483597c79b10a9bc45db355de6e9acc153d285f9011b10aee523fcbace1b3b227790d84a79ac7e393aa629737eaaec77bf2253c183c1dd51f747b3764929c1fc0c5152df812cae1c3641df3d3bb9ccc1cb05bfd4ae106d995eff72643ed3131afbbbe82516a8e721173922de66bec68e8b919e53cf4205d81910f7a4c2b11b3a7b18fa8d9bfe20395d7ccc9a4a030ef288681bc4ada811ae831f9d78132857a759c9b7804ee5391022f73ab394850fe67dbc02c4926105aa07fc93684e93a35be81ffb23aea0c1b5a81205a6d3d262216334114d7f9b884d7a6f15c4d74593d7565d501fcb5a564039a9f79058d51be2ea9802dbce9e353bf8e94eafecc22f27aad93941f0bcd24d78313f401101671ef2602cebc2bacd323ec869148d4db10e6e06cc43b9d033ba99cc07bd6c85e23892f37bb8218189febae4f6abb97236f517090b9e581b8e24453b91f4b6a207e0a9f85bed74d57c34a5f5eee946c875ded30add926665b465629de3f6dd27bc90a70c462f93977745362fce7a25500dd079d3381e5a83cd99efe3677d15659c0e0525e1673834e69d973fec478ca69a8ef9952a2542edfc888a6a15018b6512fe4a87d4c41e719c8449bea3f17839d92cc26965a3a4182946fffd871996352e72d660a8d6c681e119e8635897a0871505d235073316bab0f066234cda04f4cf9d9d8ea00d9c9f05b9b1fa944d203f68bbbb27aa0726e9b52be27ca08ad86485cf5ea9a43e1e1141fb755a574281becc1bb692946b4ad7ce6580fe83a707d5b185061d495caf75", 0x1000}], 0x4, &(0x7f00000055c0)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x11, 0x0, [], [@ra={0x5, 0x2, 0x3ff}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x33, 0x0, [], [@enc_lim={0x4, 0x1, 0xff}, @pad1]}}}, @hopopts={{0x38, 0x29, 0x36, {0x6, 0x3, [], [@jumbo={0xc2, 0x4, 0x40}, @calipso={0x7, 0x10, {0x0, 0x2, 0xb7, 0x9, [0x1000]}}, @pad1, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x401}}], 0x90}}, {{0x0, 0x0, &(0x7f00000059c0)=[{&(0x7f0000005680)="4d2511c7ccf2cc95bbe037d4c5e1a35ab0a7d662a96058046293e6511dde777d280158676593b969d835b0875b88fccf54d59e800eba33adea6d0592b4be6c9d0aaf3ec764be60bd34e5a9f04257f7a24acbb26fa98ad1ed43d5e7ba3e95b5fda29bae7a9e6eeef9b4db27693310049b5f035b9b2967550feef3d6af27b1ebae29d23025e677beec3c692b93bc2775e4ef1d7bc06dee5acd53dee0c6e90d7b002a14e4", 0xa3}, {&(0x7f0000005740)="c8df1306d32548d596c35bed9bac08e3573d14b706b69ddf7c85edc25453856bed9546f4c297269c11755710d06db9a2b0cca394c74f6e8043d216b6495a9cb0422d82b1ca50cf8a79efe0218301f8cf", 0x50}, {&(0x7f00000057c0)="aee132ad65901cc537f352dd269c39784166108b96e30b5cc05c07dfd6fe6bedd66e5c1a0172971053afb60ca1bb457937101bf612cc60c3f076373b70704bd03ee916e9f86cf3ac7c912f271b00634182e44bc9e48de7c25bbd0f4038f67f17b8b343e026be75b7b068c175ce6b392677bc84527e81fc8a48353d743398133ba2d8aff39e260627c41559e6b03b1a2d5f8f5bf9e654dd2762ab5de74fdc619055927293baaf8f7b244ced96cd963193d4bff9ae4c6613a0b229eab26557", 0xbe}, {&(0x7f0000005880)="b7c38b6c2170c74fbd384a978364d9b4bcbf679874c9a62c2b0f0fad16f5bc30a9ed79a23d9c4dbc95a0cc6347eeebb4d5c2c5c9d88554d58364112f45ae775a7f30d0ce0e21f7b6d309081619d94c331317b7a2fa7d5436d2c73d979ff2c5d46f19d3510031ada2cf247e6b88d660efcdbd60ac0627794dfeffcc4d61b24396c9d22bd165a132b67a40e894754efa4852839f48511e05c5c7c54fa871c03f535395372987db0cd42389020dcdb15f4e8d792483816f1d8e121121cdd3cecc0cc8d963c9fbaafee3b09bd02d9d71", 0xce}, {&(0x7f0000005980)}], 0x5, &(0x7f0000005a40)=[@tclass={{0x14, 0x29, 0x43, 0x2}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}], 0x48}}], 0x6, 0x24000044) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x100, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000005980)={'wg2\x00', r5}) 09:01:49 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="7fb400"/14, 0xe}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:49 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x40180, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 434.881936] FAT-fs (loop4): bogus number of reserved sectors [ 434.932349] FAT-fs (loop4): Can't find a valid FAT filesystem [ 435.011149] FAT-fs (loop4): bogus number of reserved sectors [ 435.030914] FAT-fs (loop4): Can't find a valid FAT filesystem 09:01:50 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2b00, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)={0x5, 0x0, [], {0x0, @reserved}}) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ftruncate(r1, 0x1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r2, &(0x7f0000000280)=""/24) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f00000002c0)="da", 0x1) 09:01:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) getsockname$netrom(r3, &(0x7f0000000040)={{0x3, @default}, [@null, @netrom, @default, @null, @netrom, @netrom, @bcast, @netrom]}, &(0x7f00000003c0)=0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r5, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r5, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x404c044}, 0x6400c091) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083abe08cc37e6562f00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800000000"], 0x0) 09:01:50 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 435.446338] kauditd_printk_skb: 6 callbacks suppressed [ 435.446355] audit: type=1804 audit(3737005310.183:351): pid=17201 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/461/bus" dev="sda1" ino=16609 res=1 09:01:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r1 = accept(r0, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80) getsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd2a4654d26673b5b90048b6dded77bf6e0000083a00fe8000000000000000bbff02f0000000000000000052000000000000"], 0x0) [ 435.607000] audit: type=1804 audit(3737005310.273:352): pid=17202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/461/bus" dev="sda1" ino=16609 res=1 [ 435.745152] audit: type=1804 audit(3737005310.673:353): pid=17218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/355/bus" dev="sda1" ino=16954 res=1 [ 435.927787] audit: type=1804 audit(3737005310.673:354): pid=17218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/355/bus" dev="sda1" ino=16954 res=1 09:01:50 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 436.089574] audit: type=1804 audit(3737005310.743:355): pid=17209 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/436/bus" dev="sda1" ino=16981 res=1 [ 436.214923] audit: type=1804 audit(3737005310.753:356): pid=17204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/436/bus" dev="sda1" ino=16981 res=1 09:01:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x6, &(0x7f0000000500)=[{&(0x7f00000002c0)="254d5955bd99daea794ed4f138fc68a566c0c174b8a41f976de23c6b4d601c31b74012b3f7adc3db63372b9887dd9a6295e5d98ada4ac6855ec20ed5c28f68201f22b158efea79842ceb0d87ae71", 0x4e, 0x57}, {&(0x7f0000000740)="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", 0x1000, 0x3}, {&(0x7f0000000000)="404588a369e844925f4506a2f0b2a9585ca11a", 0x13, 0x2000000100000000}, {&(0x7f0000000380)="763a5359ec93c272fec804b000100000000000000a22732c6e8d0102bf7c9233c0771d1075c56a5c55dd795f2ff1fa33e4ca730f28500037b4053891b924cea01397881f60833d34d8d8adbd0ebab59498254163aa63189c21e9c565f6059c7d9fdec8d5def9fd2a14a3fac012f6958f075033cf267f76ec4d69bb8c550d9d8de9b36537dc822f2bbfbced13a117198304c5", 0x92, 0x6ad}, {&(0x7f0000001740)="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", 0x1000, 0xbe8}, {&(0x7f0000002780)="94da10927af5ab19ed41c59fd92eb02defe44301326905ab7737a7c66cb3dbbbc8c60c1d5189b24c3f6814b5abdc9e25e436107d39362055b11e0b89a7f8e002e5463bcab397dcad3bfef6ae34c1bb3efeca40de79467a9d12eb3e08e55852254dcb58f91b4cb31c9d066146ac9b2bc40cba8571e9809f9f8e74379449ec8c81c5b2201417cd2353a2a43f496a1d0ca99fa51e291143a12c4f7d89c8fbb8831304d5514109490a29624273e8a9a9b20aac7977f72650dba46b17e6791d0cbac8259cf2b76c8e4c5d0877e806391ceec93d04d0debd05fc35d203c0741e678f7554", 0xe1}], 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x3f) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000005c0)={0x0, @bt={0x6, 0xffffffff, 0x3, 0x1, 0x79, 0xfffffff7, 0x9, 0x20, 0x1, 0x5, 0x3f, 0x7ff, 0x1, 0x6, 0x0, 0x2, {0xda6, 0x10001}, 0x2, 0x7}}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @empty}, &(0x7f0000000140)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x240489e3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000002740)=ANY=[@ANYRES64], 0x51, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r4) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 436.365017] FAT-fs (loop4): invalid media value (0x69) [ 436.385812] FAT-fs (loop4): Can't find a valid FAT filesystem [ 436.454783] audit: type=1804 audit(3737005311.383:357): pid=17237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/462/bus" dev="sda1" ino=16986 res=1 09:01:51 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 436.641407] audit: type=1804 audit(3737005311.463:358): pid=17240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/462/bus" dev="sda1" ino=16986 res=1 [ 436.737733] audit: type=1804 audit(3737005311.673:359): pid=17253 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/356/bus" dev="sda1" ino=16987 res=1 [ 436.800911] audit: type=1804 audit(3737005311.673:360): pid=17253 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/356/bus" dev="sda1" ino=16987 res=1 09:01:51 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x101401, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x60, 0x0, &(0x7f0000000480)=[@exit_looper, @acquire={0x40046305, 0x1}, @release={0x40046306, 0x1}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000200)={@ptr={0x70742a85, 0x0, &(0x7f0000000140)=""/119, 0x77, 0x0, 0x18}, @ptr={0x70742a85, 0x0, &(0x7f0000000380)=""/232, 0xe8, 0x0, 0x7}, @fda={0x66646185, 0x2, 0x2, 0x7}}, &(0x7f00000002c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x82, 0x0, &(0x7f0000000500)="df35685150df9c7f7bca37626fb1e2cfc0f7893d4bd08f09ddfbf5db4a2bee7cbe796d40720ab9543ee9a0f178079bb901314488897687c479b95cd087c4b01e9f216854afb8321d1a44d3413b2ac22dbf7789e09bb238171c846f897ccdc74aa10c2cb5a47e079d1e19888befb56550ec7cf770372ec5c01af16b9c776a5a6da828"}) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r2, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', r3}, 0x30) ptrace$setregset(0x4205, r2, 0x200, &(0x7f00000005c0)={&(0x7f0000000740)="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", 0x1000}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r4 = syz_open_dev$media(&(0x7f0000000600)='/dev/media#\x00', 0x4, 0x321100) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000640)={0x7, 0x1, 0x80000000, 0x9}, 0x10) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="010a0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r6}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r6, @in6={{0xa, 0x4e24, 0x0, @local, 0x4}}, 0x100, 0x400}, 0x90) 09:01:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) sendfile(r2, r1, &(0x7f0000000100)=0x4, 0xfb) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:52 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:52 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x2000000, &(0x7f0000000140)={'trans=virtio,', {[{@cache_loose='cache=loose'}, {@cachetag={'cachetag'}}, {@uname={'uname', 0x3d, 'ppp0:eth0$@'}}, {@afid={'afid', 0x3d, 0x1}}], [{@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, '!vmnet1$'}}, {@audit='audit'}]}}) mkdir(&(0x7f00000001c0)='./bus\x00', 0x49) rmdir(&(0x7f0000000000)='./file0\x00') [ 437.460305] 9pnet_virtio: no channels available for device syz [ 437.478410] 9pnet_virtio: no channels available for device syz 09:01:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1e5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) uselib(&(0x7f0000000100)='./file0\x00') 09:01:52 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000100)=0x949b) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r4, 0x4122, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:53 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r3, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x3, 0x0]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4000040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) getpeername$netlink(r4, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 09:01:53 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000200)={0x400, 0x4, 0x5, 0x898, 0x4}) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r2, &(0x7f0000000280)=""/24) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000100)={{0x1, 0x51}, 'port1\x00', 0xb, 0x80400, 0x2, 0x3f, 0x8, 0x1f, 0x6, 0x0, 0x3, 0x20}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x2000)=nil, 0x2000}, 0x1}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r1, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', r2}, 0x30) wait4(r1, &(0x7f0000000080), 0x40000000, &(0x7f00000003c0)) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x3, 0x8}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:53 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x27, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) syncfs(r1) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0500c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000000000000000000bbff020000000000009c00000000000081800090780000000058627a182ed0f739c513889f9a107d765bb923cd5d6c6340ec615bb494fef658d9e601dfea20e8bf424a5e6130970e521480b61e2e7ebb400919378fc41f0e6bb186dae228de747ffc1c14575e373098fb5571f3cadb7c4bc408ed7e447899c6865daa6d3f0169c4236402d6e658b9f3aff8d8b6ad19f412e170e5d8869fc28fd0bea6fb88e6f9ca90c450f2d0a9c8666ff60dc6f724a1a9"], 0x0) 09:01:54 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000400)={0x0, 0x1ff, 0x5}) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004c0b02000000000000000000000000000000000000000000000000000000000000000000060000000700"/96], 0x78}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@mcast2, 0x1f, r5}) 09:01:54 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000380)="8a5a7947b7deba11f58f8054cfa34a6abbac62681227274260580718f082f18c3319dc43f367fdef162d31fac6f161add93bad0f80dfc74262ac5f59a7dc30c000121a60a06349db7f272f2284ffbd0c5e1659720f0de01779f83ea0d1bd281f0b635c9d0fa308de6163056030b5c4a34eced51cac80d0691cbb690db210a5762ee9b0e17e27d7191923a12859c42f2e9b58f50cf4726ac3afb6eed8ea49ea492ded24bf48cf551c8e69e8234a1a74b61741837eeba6beb36f00bb9105517d9fad3a8d3e5aff28b360d93c5eafa417583f385210fe8152f9d04a", 0xda) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r3, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2437f59d4bb5bbfb}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x60, r3, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x3f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @empty}}, @SEG6_ATTR_DST={0xfe87, 0x1, @private2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x81}, 0x0) [ 439.378859] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.617870] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 09:01:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x19b) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r2, &(0x7f0000000280)=""/24) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r5 = dup2(r1, r4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000380)={{0x7, 0x2, 0x7de, 0xfffffffb, '\x00', 0xae}, 0x1, [0x10000, 0x6, 0xfff, 0x3, 0x8, 0x5, 0x80000000, 0x7, 0x2, 0xd514, 0x8001, 0xf3a6, 0x2, 0x4c5, 0x8, 0x8, 0x7, 0x0, 0x2, 0xf6c, 0x1, 0x7, 0x10000, 0x8001, 0x4, 0x10000, 0x3, 0x1f, 0x1, 0x6, 0x6b1, 0x2, 0x6, 0x80000001, 0x1, 0x9, 0x200, 0xfff0000000000000, 0x161e2927, 0x7, 0x800000000873e, 0x100, 0x4, 0xd2, 0x0, 0x3, 0xffd, 0x8, 0xffff, 0x800, 0x800, 0x5d86e405, 0x4, 0x5, 0x10001, 0xfffffffffffffffc, 0x3, 0x51a1, 0x8d4, 0x81, 0x6, 0x1, 0x10000, 0x200, 0x7fff, 0x3ff, 0x0, 0x7, 0xb1, 0x8, 0x8, 0x5, 0x10001, 0x1, 0xea, 0x7fffffff, 0x800, 0x2, 0x1, 0x7ff, 0x5, 0x8c98, 0xb8, 0x4, 0x3, 0x8, 0x2, 0x800, 0x6, 0x8, 0x5, 0x5, 0x1da000000000, 0x3aa, 0x7, 0xea6f, 0x3, 0x8001, 0x4, 0xfffffffffffffffa, 0x10000, 0xfff, 0x6876, 0xffff, 0x8001, 0x0, 0x6, 0x1ff, 0xc, 0x800, 0x2, 0x0, 0x44, 0x3, 0x7ff, 0x6, 0x835, 0x101, 0x0, 0x7, 0x8c, 0x5, 0x6, 0x2, 0x80000001, 0x0, 0x8869, 0x6]}) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/36) 09:01:54 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:55 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast2}, &(0x7f00000000c0)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x9, 0x1, 0x18b5, 0x0, 0x1, 0x5, [], r2, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x40) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) 09:01:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="d2364a7a67811ba40f3188ce4c7b06ca6ab8d5bf3d72a6c4a0ea9b9687d25512f1084f71a0eada34b6fb571152e7586e3257c6533503119ec0c8df24", 0x3c, 0x9ab}, {&(0x7f0000000100)="36166f9e7c7b639ef572b73068328eafb31a9ebf90b22a1f2f52e80fb3f23ba08a3c18dc5e6b1ecc7f7048fb646e8e636e9388b0b6aa24bd1f102bd1ea8f7193a62f91cd8e89eda9753957088f7abc0478e16efcfb07b761c60482993d81ea8f2c9851afb1661a", 0x67, 0x1}], 0x14000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40200, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000000)=0x4, 0x8) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000200)={0x6, 'veth0_macvtap\x00', {0xfffffffe}, 0x200}) [ 440.463284] FAT-fs (loop4): invalid media value (0x90) [ 440.480797] FAT-fs (loop4): Can't find a valid FAT filesystem [ 440.528538] kauditd_printk_skb: 13 callbacks suppressed [ 440.528548] audit: type=1804 audit(3737005315.463:374): pid=17398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/466/bus" dev="sda1" ino=16999 res=1 [ 440.697259] audit: type=1804 audit(3737005315.503:375): pid=17400 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/466/bus" dev="sda1" ino=16999 res=1 [ 440.840478] FAT-fs (loop4): invalid media value (0x90) [ 440.846039] FAT-fs (loop4): Can't find a valid FAT filesystem 09:01:55 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 441.083133] audit: type=1804 audit(3737005316.013:376): pid=17410 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/360/bus" dev="sda1" ino=17005 res=1 [ 441.119188] print_req_error: 11 callbacks suppressed [ 441.119194] print_req_error: I/O error, dev loop4, sector 1 [ 441.130375] buffer_io_error: 11 callbacks suppressed [ 441.130381] Buffer I/O error on dev loop4, logical block 1, async page read [ 441.142770] print_req_error: I/O error, dev loop4, sector 2 [ 441.144058] audit: type=1804 audit(3737005316.013:377): pid=17410 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/360/bus" dev="sda1" ino=17005 res=1 [ 441.175550] Buffer I/O error on dev loop4, logical block 2, async page read [ 441.182789] print_req_error: I/O error, dev loop4, sector 3 [ 441.188613] Buffer I/O error on dev loop4, logical block 3, async page read [ 441.195875] print_req_error: I/O error, dev loop4, sector 4 [ 441.201663] Buffer I/O error on dev loop4, logical block 4, async page read [ 441.209010] print_req_error: I/O error, dev loop4, sector 5 [ 441.214792] Buffer I/O error on dev loop4, logical block 5, async page read [ 441.222045] print_req_error: I/O error, dev loop4, sector 6 [ 441.237100] Buffer I/O error on dev loop4, logical block 6, async page read 09:01:56 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000280)=""/24) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x80000000, 0xccf, 0x9, 0x2, 0x7, 0x3f, 0x7}, 0x1c) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x1) rmdir(&(0x7f0000000080)='./file0\x00') [ 441.341617] print_req_error: I/O error, dev loop4, sector 7 09:01:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xcc, 0x600803) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4, 0x0, 0x0, 0x0, 0x8000}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000003c0)={r4, 0x3f}, &(0x7f0000000400)=0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000180)={r7}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000440)={r7, 0x1, 0x6, [0x41, 0x20, 0x401, 0x5, 0x8, 0x100]}, &(0x7f0000000480)=0x14) epoll_wait(0xffffffffffffffff, &(0x7f00000004c0)=[{}, {}], 0x2, 0x1) 09:01:56 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 441.468570] Buffer I/O error on dev loop4, logical block 7, async page read [ 441.476041] print_req_error: I/O error, dev loop4, sector 1 [ 441.482904] Buffer I/O error on dev loop4, logical block 1, async page read [ 441.490568] print_req_error: I/O error, dev loop4, sector 2 [ 441.496486] Buffer I/O error on dev loop4, logical block 2, async page read [ 441.503729] print_req_error: I/O error, dev loop4, sector 3 [ 441.510193] Buffer I/O error on dev loop4, logical block 3, async page read 09:01:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) setsockopt$inet6_buf(r3, 0x29, 0x97, &(0x7f00000003c0)="32860084109d792c9ef6192b53910d9f39735281a64b0fe78c14458f54a13893c117a2ebca38d4f77cde46c2ec8764d7b232dbebcc4906bb50a2515ea334a169b3c9cf87ffe14f8cdf909bd0114f49ae80c8a3dd548c0693b80f0101df90e933300d2644f88777a5abef4c19aed48287aa5d2acaeb823aca0382cda40c155896dd90313dd56840d2565895435d974cfb", 0x90) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0380b1000000ff0dc61b8da3007eabcd59ffffffff008617503a82206509ad0e103caedd60bf6e0000083a00fe8000000000000000000000000000bbff0200"/74], 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000500)={0xfffffffd}, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f00000004c0)={0xa00000, 0x7, 0x4, r6, 0x0, &(0x7f0000000480)={0xa30001, 0x800, [], @value=0xaeae}}) 09:01:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) lchown(&(0x7f0000000000)='./bus\x00', r2, r3) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000080)={0x6c3d, 0x1d08, 0x91, 0x104}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:56 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 441.903251] audit: type=1804 audit(3737005316.833:378): pid=17447 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/467/bus" dev="sda1" ino=16999 res=1 [ 442.002468] audit: type=1804 audit(3737005316.873:379): pid=17448 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/361/bus" dev="sda1" ino=15797 res=1 09:01:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) 09:01:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0xe, "195ef137a6b834a254bab7cb58a7"}, 0x10, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000380)='./bus/file0\x00', 0x6000, 0xdf, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$9p_xen(&(0x7f0000000240)='syz\x00', &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x10, &(0x7f00000004c0)={'trans=xen,', {[{@access_uid={'access', 0x3d, r1}}, {@nodevmap='nodevmap'}, {@mmap='mmap'}, {@access_user='access=user'}, {@access_uid={'access', 0x3d, r3}}, {@access_user='access=user'}], [{@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, 'security.ima\x00'}}, {@subj_role={'subj_role', 0x3d, 'msdos\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'msdos\x00'}}]}}) write$eventfd(r0, &(0x7f0000000200)=0x6, 0x8) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') restart_syscall() [ 442.100901] audit: type=1804 audit(3737005316.873:380): pid=17448 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/361/bus" dev="sda1" ino=15797 res=1 [ 442.182457] audit: type=1804 audit(3737005316.883:381): pid=17449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/467/bus" dev="sda1" ino=16999 res=1 09:01:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100), 0x0, 0x9}, {&(0x7f00000003c0)="1777bee39631cc1ab56e30805aeb63852c7cd26c121503d2e0f8e2cb2a071a26188aaf8d75970a7efe3938b0c076697cf93dc655420753e8bbee4b6257e09d7f46a81cec87059e78854ffcf72501b777cdade11f146c250988bf449a59c82c9366d2f7223a11c93ffd53", 0x6a, 0x3}, {&(0x7f0000000440)="84e33a3033b271504847d9f0482d92e6575434454b53de047e655e5d74e1a50ca1073de67e4e34368d7b1aae430013ba6fc1f42a41cc264ee0013a11f750727796105e79d9def38942dda1ba9f8491fea983c0b6bfdc012613d3baea6f8037f0916928a156bb9d411125ca50446a5ef9a518568a9b347ca13e1b59086361", 0x7e, 0xffff}], 0x41841, &(0x7f0000000540)={[{@hostdata={'hostdata', 0x3d, 'proc'}}, {@norecovery='norecovery'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, 'md5sumppp0'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_lt={'fowner<', r4}}]}) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:01:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xf904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:57 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:57 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0xbf, @empty}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000ffffbfffff0086dd60fffffffffffffff98000000000000000bbff020000000000002093445538e019db8000907800000000"], 0x0) 09:01:57 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x10) fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) socket$inet6_icmp(0xa, 0x2, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="03801b6cba48d3a67a1a4133b1788c9e4dc2000000ffffffffff00e5b94655b6e700000000f9ff00000000000000eeff00000000010038e04c32d0fcb8a0bbd30197f35a9560534defdb045d1d87af0100000000000000d36da5ca3e6d5f7b1cb34d06909ddc1d6f48161165e72ceacc8a20fd67a6844d97de4df73a27587cfbabaf76706ca8032a163ccc7b8209589ad725f476966c67992a59cf26abb4bf65e107f9115fd352583a52f84691dabd20383d5a81cfb916055bbd5f0adf86b2ecafb8c8adf72f36b5947acf6d07a7f9af6819640e499da6f6da11cddca7a9f86bd126f0"], 0x0) [ 442.796761] audit: type=1804 audit(3737005317.733:382): pid=17482 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/362/bus" dev="sda1" ino=15922 res=1 09:01:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) init_module(&(0x7f0000000080)='[md5sum@systemselinux,wlan1+@,/vmnet0ppp1-.mime_typesystem\x00', 0x3b, &(0x7f00000000c0)='\x00') bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) [ 442.908049] audit: type=1804 audit(3737005317.733:383): pid=17482 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/362/bus" dev="sda1" ino=15922 res=1 09:01:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000280)=""/24) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000100)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5b) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x19a, &(0x7f0000000540)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x9, 0x6, "a41bd1", 0x164, 0x6, 0x1, @ipv4={[], [], @empty}, @local, {[@dstopts={0x33, 0x2, [], [@enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x9}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @fragment={0x4, 0x0, 0x3, 0x0, 0x0, 0x1c, 0x67}, @routing={0x32, 0x8, 0x2, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0x24}, @loopback, @empty, @private0={0xfc, 0x0, [], 0x1}]}, @fragment={0x33, 0x0, 0x0, 0x0, 0x0, 0x8, 0x66}, @hopopts={0x831ec285cdf66d42, 0x5, [], [@hao={0xc9, 0x10, @ipv4={[], [], @local}}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x7}]}], @name_distributor={{0xb4, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x6, 0x0, 0x5, 0x59, 0x1, 0x1, 0x4e22, 0x4e24, 0x1, 0x3}, [{0x0, 0x6, 0x3, 0x4, 0x80000000, 0x80, 0x6, 0x3ed}, {0xffffffe1, 0xcb8, 0x6, 0x10001, 0xffff, 0x7, 0x8}, {0x2c8, 0x80000001, 0xcce, 0x1000, 0xfffffffc, 0x400, 0x0, 0x200}, {0x1, 0xfff, 0x5, 0x1, 0x8616, 0x0, 0x4, 0x7}, {0x0, 0x800, 0x5, 0x4, 0x8, 0x4, 0x3, 0x9}]}}}}}}, 0x0) 09:01:58 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) sendto$unix(r1, &(0x7f0000000100)="222930c0b292542a9089a0d70a56e7b0d176dd214002a3b5460125f5b8d38833673c2fd7da56078e6b573a85880c06954d7dbf2567b543911325b7012b1953cbf3627f", 0x43, 0x10, &(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2, 0x6}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x44) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000000c0)={0x2, 0x9c}, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000005c0)={0x40, "cc0a88f143f993c0bc63f93e8b09471714188d689a04c752c1b59246332d5161", 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x0, 0x3}, 0x10}, 0x78) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c8, &(0x7f0000000100)) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x1) fstatfs(r3, &(0x7f0000000280)=""/24) read$midi(r3, &(0x7f0000000580)=""/10, 0xa) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0364030000000100000000000000000005a4c4e836f58719c1de00000000000000000000000000bb0001000000000000000000"], 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000100000003020000000000000400000000010000070000000000000008000000000000000180000000000000050000000000000000000000000400000000000000000000000000000000000000000000000000000900000000000000ee0e000000000000050000000000000000000000000000000000000000000000800200000000000000000000000000000300000000000000008000000000000007000000000000000000000000000000000000000000000001260000000000000000000000000000180f000000000000b0c0000000000000000000000000000000000000000000000000000000000000043200000000000000000000000000000500000000000000a537000000000000feffffffffffffff0000000000000000000000000000000000020000000000000000000000000000ff0f000000000000ffff0000000000000400000000000000000000000000000000000000000000000020000000000000000000000000000004000000000000000800000000000000090000000000000000000000000000000000000000000000020400"/424]) 09:01:58 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe908, 0x0, &(0x7f00000000c0), 0x200e000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000000c0)={0x1, &(0x7f0000000380)=""/223, &(0x7f0000000000)=[{0x6, 0xa2, 0x1, &(0x7f0000000480)=""/162}]}) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x401042, 0x180) rmdir(&(0x7f0000000080)='./file0\x00') 09:01:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000080)={0x8, 0x100, 0x4, {0xffffdc1e, 0x1, 0x10001, 0x3}}) 09:01:59 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:59 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:59 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:01:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000100)={{{0xa, 0x1}}, 0x76, 0x3, &(0x7f0000000080)="d8c1745cb931763bf4c50ca3d7f50b8d210a84fa7d3ec45d12421fe15ef962a001b966cfa56a84912fc8ef3a4933c12f84ad2e2a4d09f58e816036e517209f5953eeb5de6b060cbb236d9731e822af32e16bc2f6f25cc9bc822970e25531fd90d1b37550aafa68ef4a0c429245b6513ed350a6b7253d"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x5, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x8}}}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008000}, 0x90) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000000000000000000bbff0200400000000000000000000000018000907800000000"], 0x0) 09:02:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66618a00020404fffe00027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000800)={r4, @in6={{0xa, 0x4e23, 0x0, @remote, 0x2}}, 0x4, 0x7}, 0x90) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./bus/file0\x00', 0x6, 0x7, &(0x7f0000000740)=[{&(0x7f0000000180)="36dbff25c25cf5251286098e8d83337becc8d16c5d18baedebc0e034933d41960e54114041e9574bb3cd", 0x2a, 0x2}, {&(0x7f0000000200)="d0e8ad13df8254275b41b300b3a67fe2819759375975015ceb9e4de130fd87f1c0ff815cf42003855a9882c7bbe3ae9fcc7ecde040f8828ec545a8e987cda280ae7eb125a814b4afdf16a0c2c0be8bf2bf0dd1dcba9461f5", 0x58, 0x21}, {&(0x7f00000002c0)="895d140faaf45f4fa98fb61bdc8b05994e6e68a64f096e9a75ec75d9508480f4eb460839e303e4696be8afa4b60aae603e9bafdaa9b1efd5847fa5c135da05fe6e124f03fbf4f2f5fd3c81ec8771832fba46113c19a8b48165fa45db18fade7c41133f51e82c798aea9ccd050237201c84733783fcb1", 0x76, 0x9}, {&(0x7f0000000380)="0613373f1e8d5143576c29ef2f4ba23eaa8fecff4992ed969cd9de77275cc44cc0e2273172a3b8b4795b3a957681e6611f56b6eefda3347365547840d80ec44d5427472ac8e8af3e43d633d6c309a880249bf370da4b2f", 0x57, 0x2}, {&(0x7f0000000400)="3bd85a8302fd4a73df52e0eb865c84bea4c9b133e8e542a06557a14950a033db6ba6aa8f8e9eaff7a95aa7c89de09a1ee65fc8028b96ae0d5ec21319a084ced5ae7aa3e7817dd6e47e0ee69234b2f168b4e2df676032190335e82647ceb02d70af6f27b6adc95977936445003891a0eace1cbc73e8acd561364bfce3a490db45ecd4e6123b16b19df2aec7d03651f785cb96d7b6a1e124e8822a205486a3405bfc3bb44108e21fe17b8b9751ef42f66227c0b76f29440e4c08a756f8be5e13c9605c5e1e1fe8a0b3bacd326e35ee4086aea1", 0xd2, 0x2}, {&(0x7f0000000500)="6f11df12bc2df16e8507c8b27d950e2306632ab0dff0af11ee842f266cec25ddd550c9dfc163463c236cec6d60cdf3051d570d9212eb1d13d1e7ae94423f33ca2a05ae0e87b7cb5e3d21811b95f82223ba7ffc8a03a0e681ea882b26e8d5086cabb79366ebc1cb1b6d5188020cf3a22d62486db1224c8ab85d1970664f5d16dd009dabd7dd", 0x85, 0x1}, {&(0x7f00000005c0)="1257c117ea97065d6f72ed2f3b62e7c47ea5130cf45a66027be6c4c6ca6c32fc46c0e40b2aaa4b8c3447f62178da7f60aa7e58ecfb1c624623c7d1d55016cba1e7ea5dcb860e89c06f52e41207ea1480a492fa8a2c7b6dd56fe7b79702c6b6dd3b931148fd9a4cf5fadfff50d2df8dd965f9dccc6281b4d32f341c9ea9802e3ab41e25dcb2e89cc9af8932f4a6a5234d26b5180bd59a258d84ecdc061802bc6f44fa3d6935427ab90f0d0584e7b359ebb6f2bb89a2f73584b96eb069d4b40ee007e5f7e84385404384089e2d7d94d86f19392d95880ef73d63126534d512d055efd18546b082", 0xe6, 0x5}], 0x2080, &(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRESDEC=r6, @ANYBLOB="2c793e8c3400"]) 09:02:00 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 445.603070] FAT-fs (loop4): count of clusters too big (4294950996) [ 445.635452] FAT-fs (loop4): Can't find a valid FAT filesystem [ 445.699077] kauditd_printk_skb: 15 callbacks suppressed [ 445.699087] audit: type=1804 audit(3737005320.633:399): pid=17588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/366/bus" dev="sda1" ino=16721 res=1 09:02:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x8001}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 445.923562] FAT-fs (loop4): count of clusters too big (4294950996) 09:02:00 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 445.954995] audit: type=1804 audit(3737005320.633:400): pid=17588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/366/bus" dev="sda1" ino=16721 res=1 09:02:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x101000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x602400, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000003c0)={0x4, @capture={0x0, 0x0, {0xff, 0x81}, 0x10000, 0x6}}) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 445.999806] FAT-fs (loop4): Can't find a valid FAT filesystem 09:02:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x80a0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000380)=""/151) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 446.350079] audit: type=1804 audit(3737005321.283:401): pid=17611 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/471/bus" dev="sda1" ino=17028 res=1 [ 446.426423] audit: type=1804 audit(3737005321.353:402): pid=17616 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/471/bus" dev="sda1" ino=17028 res=1 09:02:01 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 446.666527] audit: type=1804 audit(3737005321.603:403): pid=17625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/367/bus" dev="sda1" ino=16721 res=1 [ 446.839418] audit: type=1804 audit(3737005321.603:404): pid=17625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/367/bus" dev="sda1" ino=16721 res=1 09:02:01 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000280)=""/24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000180)=0x1, 0x4) r3 = getgid() r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, r5, r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setuid(r7) write$P9_RSTATu(r0, &(0x7f0000000100)={0x5e, 0x7d, 0x2, {{0x0, 0x43, 0x4, 0x1, {0x40, 0x3, 0x2}, 0x14000000, 0x8f6e, 0xf47, 0x80000001, 0x2, '-}', 0x1, '\\', 0x6, 'msdos\x00', 0x7, 'vmnet1)'}, 0x6, 'msdos\x00', r2, r3, r7}}, 0x5e) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r8) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:02:01 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x68, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) listen(r2, 0x3ff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r1}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', r1}, 0x30) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/24) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x4, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0xc1) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x13d, &(0x7f00000003c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @dccp_packet={0xd, 0x6, "871e7c", 0x107, 0x21, 0xfe, @private1={0xfc, 0x1, [], 0x8}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@srh={0x5c, 0x4, 0x4, 0x2, 0x0, 0x78, 0x2, [@loopback, @loopback]}], {{0x4e21, 0x4e20, 0x4, 0x1, 0xb, 0x0, 0x0, 0x1, 0x5, "76f059", 0xee, "2776cd"}, "680450b706419786c3426c1d38c247d93a7a37bc037e952256f59fd4f65dc41b74aa11742cf78fc7a40884242f72eb3db5dc04e2d95ab8591fd4334b14f859a370b29350bdc8f8fdb058b76925325b15053a0e435a5e90fdee8029f4f658e0e394d28698b45187a18cef502a457234027dd76ceb9b159a85fe2ab04027a00252910aee03f88633eaa55bd1253c4f8c65ef8fbd9c8048049ba6022c39e4a979b1c55c3ae91c50de1e4c6d297118fc6d9c99dbab544726163b71fead63d60db9035a6cdf836050199c1d5244fcba6b85"}}}}}}, 0x0) 09:02:02 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) time(&(0x7f0000000100)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) fanotify_mark(r3, 0x13, 0x8000021, r0, &(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:02:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0xfffffffc, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0xc, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:02 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x2000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xffffffff, @ipv4={[], [], @broadcast}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0380c2000000d8e0f3670e5967d400ffffffff0086dd603f647e245f7f9c97a689e42fbf6e0000083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800000000"], 0x0) 09:02:02 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 447.500460] audit: type=1804 audit(3737005322.433:405): pid=17660 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/472/bus" dev="sda1" ino=17028 res=1 09:02:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "ac2e81603c82e73aa90f9059c98684e2f5625c2c"}, 0x15, 0x0) [ 447.824479] audit: type=1804 audit(3737005322.483:406): pid=17662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/472/bus" dev="sda1" ino=17028 res=1 [ 447.948813] audit: type=1804 audit(3737005322.503:407): pid=17664 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/368/bus" dev="sda1" ino=17029 res=1 09:02:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5e, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x123, &(0x7f00000003c0)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0xed, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "119ec1f4e14b99962e674fc34804525a26d0710f4b48daefa37e3714dd2ec214e1e92d3752084c4bbbcc9904511d18a81fe454ac2693a960c8d90cebf5c7c283ab1e14cea9df471137228bc8e737f866df97734e500957fb56774de324054906a44e563cac11027afb6d33effb6a797b4a2ddfb25f099ba61ec9a6666791c5eb79a238a369c9156b1f631b09a335e7449a8549f23f65c96d1683fc5215ceca88cf7de833a8d4b16cee24a777a5ad03d6dd5e2ab5694d4be38bdcea42c41ae1a0a0fb3d9d83c33bce51e8272f78a03d01360d103c68d5431ebe826f6d651b0c3ff1ef7fcb90"}}}}}}, 0x0) [ 448.125768] audit: type=1804 audit(3737005322.503:408): pid=17664 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/368/bus" dev="sda1" ino=17029 res=1 09:02:03 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:03 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000100)=0x40008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x3f, 0x0, 0x4, 0xd63}, {0x100, 0x0, 0xe3}, {0x8, 0x3, 0x81, 0x3ff}, {0x8000, 0x48, 0x6b, 0x3ec4}, {0x98, 0x9, 0x6}, {0x3000, 0x0, 0x2, 0x6}, {0x400, 0x5, 0x1, 0x5}, {0x1, 0xef, 0x71, 0x6}]}, 0x10) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$PPPIOCSNPMODE(r5, 0x4008744b, &(0x7f00000003c0)={0x29}) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:04 executing program 0: pipe2(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x186000) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001a40)={r3, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r5, &(0x7f0000000280)=""/24) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000080)=0x200000) 09:02:04 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:04 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:04 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wg2\x00', r2}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000000740)={0x238, 0x0, 0x1, 0x70bd25, 0x25dfdbfd, {}, [{{0x8}, {0x21c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}]}}]}, 0x238}, 0x1, 0x0, 0x0, 0x1}, 0x800) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000180)='-trusted\x00', 0x9) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x8000e904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x32) fchdir(0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) connect$bt_rfcomm(r5, &(0x7f0000000140)={0x1f, @none, 0x4}, 0xa) rmdir(&(0x7f0000000080)='./file0\x00') 09:02:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000480)=ANY=[@ANYBLOB="03800a56000054fffff60f67d7bf6e0000085022fe8000000000000000000000000000bbff020000000000000081200000000000000000800000000000000000ff6da059ca9a8760b1181facde7a61d833da55dac2ce9f762b38314837335bf2eac08db1ac30a9778556d3c0fbe7433e6d66bf69c3955d04291ddb335893b9187284b2d46e68c17180d5426efe0a125b0f62df6ad76b023d4ba4e2ad"], 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000040)=@bcast) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) r7 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x404c0, 0x1) ioctl$SIOCX25SCALLUSERDATA(r7, 0x89e5, &(0x7f00000003c0)={0x1d, "45ba20d0b7632ab86e47a8e163c985d68eab4db5d679d4e2c327cd11dae5e6c288fcccaba720c0ee17d68fa06646b1df80f5d35c3d5ab3144634a1b0697a92bb511a845d8ac9a5b46e79f9049ace1b9ce89e737beb6ba43711dc7832582811379255ae0f35f53e8c8a614985f598aa3477690a202e6a32dd12fd71b2bbe364e0"}) 09:02:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe80000000bbff0200000000000000000000000000018000907800000000"], 0x0) 09:02:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x1, "396d56fb4d4800bdb89ab684bef4868b2f46672c3d29d8be405b0f030a351ce8", 0x1, 0x1}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:04 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0xaaaaaaaaaaaaac4, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:02:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:05 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:05 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x901440, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1d8}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x10000}, &(0x7f00000000c0)=0x10) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000003c0)={0x1, 'veth1\x00', {}, 0x2}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r4, 0x2}, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x117) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'bridge_slave_1\x00', &(0x7f0000000380)=@ethtool_regs={0x4, 0x7ff, 0xf4, "677c391593baf200b80b35ac362f8370ae9c6dd4e0c61273e791a052a85de864d9ddd4fe6919754e6df3573ef4e0c2a6aa46a3fed4b5021a6b72eb4cb66d820d14739036a25060dd73e16db73d282ed5af1c7b35314167e6a7b90202200c9090d4ac713e6a5c482acc303293728dcbaa3a7a6ec027b407035041738581eeca70ef080ab2dcfcea9551a93579b23cfd049de4f39f5478a75265b78864e3cbc5bc31e6d9d09286a0b09f9559cda4da80dfc201de2380f7e4938e7a6edd8bb65628dc1364d739b0793ef81cc8e993f3aa8f2994486a74a1e1754badf263b603b4c48f998b8dfd3419d90813e6a40129b6c4d0831151"}}) uselib(&(0x7f0000000100)='./file0\x00') 09:02:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2, 0xffffffff}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:06 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:06 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000000000000000000bbff0200000000000000000000000000018000907800000000b3a1ce79dfd2ce9fe5346ea81dbcc4cc004653e3816c5644b637a9d34b4a5fb147068f0b0c9e905c13fc04fcf63445a1259393169374f490d180a060cc8ae917d6e5304aecf139a4e8b79854b526dc8f748b2aabf69917e2d3f9687e0fa6c727d476426ecfdd7db4f056505ea96e4e9a9c6e6b2ab56ddddeb605ee592c2dcfe08da3784d91d97cc8d28dfdd740b60ff505e218b79e5e09f3b817316c46c89516394c84d5b1287d511605000000be2e82a258f37150dd43bc81530d834e40724b8603305fba27099529fc2b8bf6065ce28b08e97ee59287307f769a9a65c698716330aea3487d051a876fa07b493b34c959a7c7848cf667ef4f8225c0003f943eb1f3b502dd88189d930a1d132a5fddadc0326f46b1e0e7f01fb15996e8833e29e75344b04f4f11c200"/368], 0x0) 09:02:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setrlimit(0xd, &(0x7f0000000080)={0xe000000000000000, 0x401}) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 451.548290] kauditd_printk_skb: 12 callbacks suppressed [ 451.548300] audit: type=1804 audit(3737005326.483:421): pid=17792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/372/bus" dev="sda1" ino=15793 res=1 [ 451.640592] audit: type=1804 audit(3737005326.513:422): pid=17792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/372/bus" dev="sda1" ino=15793 res=1 09:02:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r4, 0x70, 0x1, [0x4]}, 0xa) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000140)) 09:02:06 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 451.871635] audit: type=1804 audit(3737005326.623:423): pid=17800 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/476/bus" dev="sda1" ino=16001 res=1 [ 451.995288] audit: type=1804 audit(3737005326.673:424): pid=17801 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/476/bus" dev="sda1" ino=16001 res=1 09:02:07 executing program 4: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x240000, 0xfeff, 0x703, 0x6, 0x8}}, 0x50) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 452.021621] audit: type=1804 audit(3737005326.853:425): pid=17810 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir211243707/syzkaller.nTpC41/463/file0/file0" dev="loop4" ino=246 res=1 09:02:07 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:07 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000740)="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", 0x1000) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 452.436209] audit: type=1804 audit(3737005327.373:426): pid=17841 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/373/bus" dev="sda1" ino=16146 res=1 [ 452.525645] audit: type=1804 audit(3737005327.393:427): pid=17842 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/477/bus" dev="sda1" ino=16161 res=1 [ 452.607383] audit: type=1804 audit(3737005327.393:428): pid=17841 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/373/bus" dev="sda1" ino=16146 res=1 [ 452.764013] audit: type=1804 audit(3737005327.443:429): pid=17843 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/477/bus" dev="sda1" ino=16161 res=1 09:02:07 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) fchdir(r1) creat(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:02:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x10040, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000400)=r2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3116, &(0x7f0000006640)=ANY=[@ANYBLOB="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"], 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, 0x0, &(0x7f0000000080)) r6 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4c0c1) 09:02:08 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:08 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:08 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000480)='./file0/file0\x00', 0xe904, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0xfffffffffffffe6e}, {&(0x7f0000000140)="263f1b9e9253c2f29048d11e72c19e0bda01a86375a6ce4532b85f712fee50a259a062fa5e66ef0bfe695872caa65e1238563f16d4244ab0fb919c1e4c200ba49d813c325c76421c7b28068be7", 0x4d, 0x3}], 0x40080, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x80000, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff51f6e58508000100736671004c0002000000000000000000000000000000000000000000000000000000000000000000060000000700"/96], 0x78}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736671004c0002000000000000000000000000000000000000000000000000000000000000000000060000000700000000004000"/96], 0x78}}, 0x0) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000380)="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", 0xfb}], 0x1, &(0x7f00000002c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x2a}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @local, @local}}}], 0x70}, 0x40001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) rmdir(&(0x7f0000000080)='./file0\x00') [ 453.454624] audit: type=1804 audit(3737005328.383:430): pid=17872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/374/bus" dev="sda1" ino=16113 res=1 09:02:09 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:09 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:09 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="0f7d6b67b48fbbebe0639a562ec5827092b522d4af8f04a910925e10b22744a44f503cdc602eab47db47c226a29dbb02afbf0a3f17ca40d105646bcffe5daf69090479229d4bfa2ff1d4f8aeeddb1a01d5e8a0fce7a512bb555728faefdf4c0d894c45edf41c083012e310caa74aa628c6ab08727cfadc45369929601d00ff2385fcabd1c5f2bdd9ce247599922a1f5f2ffdffd90b3e7b59cd382260ded112a6df793b460975f33a8200cf", 0xab, 0x7fff}, {&(0x7f0000000380)="72d72535d9ba3fa7ba41ea1e870cf377b4f10d2f4a098e0fde71664a244a9a7f312383c578b1b1a251b7ec47bd61d8f10666e491ef9fe4bc182b56f3c87118ca87094e0e760c9c8623dbb0fadfdd4a80d933e089dec048a860f476c76b4c649795d815f4fc837dce175a859e5c597123997bc6d350bf183ae16c4ca0dbf5e761d9ab9a1e881c42f0ee49016cc45ac3e317c72b2b30b253f10feb3d6a8a8937df2806f939bb9a59115df24809ab285918ee595236fe46f5a610d316776df5360cfcad10fcc1351fa9fa854540064b", 0xce, 0x6c0}], 0x60, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x10) rmdir(&(0x7f0000000100)='./bus\x00') rmdir(&(0x7f0000000080)='./file0\x00') [ 455.129142] print_req_error: 6 callbacks suppressed [ 455.129148] print_req_error: I/O error, dev loop4, sector 0 09:02:10 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:10 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./file0\x00', 0xbac3822908d0c5f5) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:02:11 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x7f, @mcast2, 0xfffffffe}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x4000) r3 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, r3, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x30}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}]}, 0x3c}}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x506f0786a4e91ec9}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02210000", @ANYRES16=r3, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x80001}, 0x8001) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r4, &(0x7f0000000280)=""/24) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000500)=0x200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:11 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) prctl$PR_GET_SECUREBITS(0x1b) [ 456.560117] kauditd_printk_skb: 12 callbacks suppressed [ 456.560127] audit: type=1804 audit(3737005331.493:443): pid=17951 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/377/bus" dev="sda1" ino=15937 res=1 09:02:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x8004, @private0={0xfc, 0x0, [], 0xfd}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 456.655381] audit: type=1804 audit(3737005331.523:444): pid=17951 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/377/bus" dev="sda1" ino=15937 res=1 [ 456.941753] audit: type=1804 audit(3737005331.873:445): pid=17964 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/481/bus" dev="sda1" ino=15793 res=1 [ 457.107184] audit: type=1804 audit(3737005331.923:446): pid=17965 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/481/bus" dev="sda1" ino=15793 res=1 09:02:12 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000000c0)) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r6, &(0x7f0000000280)=""/24) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x4, @remote, 0xbd8}}, 0x3, 0x8}, 0x90) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, &(0x7f00000003c0)={0x9}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$KVM_DIRTY_TLB(r5, 0x4010aeaa, &(0x7f0000000100)={0x1f, 0x1ff}) 09:02:12 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000003c0)={0x0, 0xf2, "b890cc062c3b0e4e9e0fb36c30c3adcde1ee1dc29b209cc463ed82bc186f106af18ba2705b6675ba352f7602c27ec3f904b1945f326744a497289c53cfd8ebda69c2a5cc8c46230ef46edb54f3829756602b088f9d2ee6ef926c94a21706a95f9a9e89b288d3a8812e293b89b7ef387637d877bb9914924bbf09db3f0ea1085ea711a998d7b3f7f7dbdfeebaa90ba3c35b60c3cdb06438dc4df25ba2d11e3223e93abd7c0a9f023baad3808e5a9a4a0e48499569a0c1fb5235fb598922105735093868209ac3dd236f9f199272cad92a9614855e7a21983ef9d773a244e64d560d75bc19b9165b9051654d2235b83f67946d"}, &(0x7f0000000080)=0xfa) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x20}, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:12 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 457.764356] audit: type=1804 audit(3737005332.693:447): pid=17980 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/378/bus" dev="sda1" ino=15858 res=1 09:02:12 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000280)=""/24) recvmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/112, 0x70}, {&(0x7f0000000840)=""/45, 0x2d}, {&(0x7f0000000880)=""/95, 0x5f}, {&(0x7f0000000900)=""/125, 0x7d}], 0x4, &(0x7f00000009c0)=""/121, 0x79}, 0x100) accept$phonet_pipe(r1, 0x0, &(0x7f0000000a80)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r5, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x78, 0x0, 0x8, {0x22a17211, 0x4d, 0x0, {0x5, 0xfffffffffffffffd, 0xd6d7, 0x1, 0x1ff, 0x1ff0000000000000, 0xb8f, 0x3ff, 0x0, 0x6, 0x0, r4, r6, 0x3, 0x1ff}}}, 0x78) [ 457.860601] audit: type=1804 audit(3737005332.703:448): pid=17980 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/378/bus" dev="sda1" ino=15858 res=1 [ 458.172433] audit: type=1804 audit(3737005332.923:449): pid=17987 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/482/bus" dev="sda1" ino=16339 res=1 [ 458.226966] audit: type=1804 audit(3737005332.973:450): pid=17989 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/482/bus" dev="sda1" ino=16339 res=1 09:02:13 executing program 3: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:13 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 458.737006] audit: type=1804 audit(3737005333.673:451): pid=17997 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/379/bus" dev="sda1" ino=15793 res=1 [ 458.808685] audit: type=1804 audit(3737005333.703:452): pid=17997 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/379/bus" dev="sda1" ino=15793 res=1 09:02:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20100, 0x0) r2 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r2, 0x2, 0x10) semctl$SEM_STAT(r2, 0x4, 0x12, &(0x7f00000003c0)=""/4096) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x4, 0x9, 0xff9b, 0x9, 0x18, "7d22556a0fdb032b"}) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, 0x0, &(0x7f0000000080)) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @mcast2, 0x100}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000013c0)=ANY=[@ANYBLOB="0380c200ff0024dfc95ff02a4786dd60bfd20941e408f176f408006f6e0000083a00fe8000000000000000000f00000000bbff0200000006000000004000010030f83821d28f6edeb8f0439d82082d611210319e8bab66734c3fe27622dbf61b2a8ff3e71e0044a5ab6e310c03252be881e766ab0f68e70000000000"], 0x0) 09:02:14 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname(r1, &(0x7f0000000080)=@hci, &(0x7f0000000100)=0x80) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x4, 0x501440) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000003c0)={0x1, 'vcan0\x00', {}, 0x1}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) utimes(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)={{0x77359400}, {r3, r4/1000+60000}}) 09:02:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, r1) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) fallocate(r0, 0x22, 0xffffffff80000001, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:15 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x1, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x3, 'veth1_to_bond\x00', {0x10001}, 0xe529}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet(0x2, 0x4, 0x21) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @reserved="cbe5eaf4d4d969f63a01597b2d8a6682ab01de17434e00d1d47df46c92436dfc"}}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x7ff}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe8042813aa8a7ac27ca0000000010bbff0200000000000000000000000000018000905800000000"], 0x0) 09:02:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 461.658534] kauditd_printk_skb: 10 callbacks suppressed [ 461.663990] audit: type=1804 audit(3737005336.593:463): pid=18069 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/382/bus" dev="sda1" ino=16451 res=1 [ 461.902578] audit: type=1804 audit(3737005336.593:464): pid=18069 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/382/bus" dev="sda1" ino=16451 res=1 09:02:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x5, @private0={0xfc, 0x0, [], 0x1}}}, {{0xa, 0x4e22, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:16 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x200}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x12}, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) prctl$PR_GET_NO_NEW_PRIVS(0x27) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 462.257743] audit: type=1804 audit(3737005337.193:465): pid=18083 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/486/bus" dev="sda1" ino=16274 res=1 09:02:17 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 462.644677] audit: type=1804 audit(3737005337.573:466): pid=18087 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/486/bus" dev="sda1" ino=16274 res=1 [ 462.769873] audit: type=1804 audit(3737005337.653:467): pid=18094 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/383/bus" dev="sda1" ino=15986 res=1 [ 462.821543] audit: type=1804 audit(3737005337.653:468): pid=18094 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/383/bus" dev="sda1" ino=15986 res=1 09:02:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, 0x0, &(0x7f0000000080)) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000200), &(0x7f0000000280)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000006c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x5, 0x80000001, {"7bfc048cf705a03861687019cccb2769"}, 0x8, 0x8}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r7}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r7}}, 0x18) 09:02:17 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 463.141693] audit: type=1804 audit(3737005338.073:469): pid=18105 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/487/bus" dev="sda1" ino=16482 res=1 [ 463.410746] audit: type=1804 audit(3737005338.343:470): pid=18106 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/487/bus" dev="sda1" ino=16482 res=1 09:02:18 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x4cc06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x8, 0x9, 0x67, 0x101, 0x5, 0x9, 0x1, 0xb}}) [ 463.928085] audit: type=1804 audit(3737005338.863:471): pid=18118 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/384/bus" dev="sda1" ino=16451 res=1 09:02:18 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 464.069423] audit: type=1804 audit(3737005338.893:472): pid=18118 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/384/bus" dev="sda1" ino=16451 res=1 09:02:19 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000040)=""/155, 0x9b}, {&(0x7f0000000280)=""/211, 0xd3}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000380)=""/194, 0xc2}, {&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000000580)=""/240, 0xf0}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/192, 0xc0}, {&(0x7f00000001c0)=""/5, 0x5}], 0x9, 0x63f) 09:02:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r4, 0x1}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000240)={r4, &(0x7f00000001c0)=""/105}) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0300c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000000000000000000bbff02000000000000000000000003018000907800000000"], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x7d9c, 0x8, 0x3, 0xfffffffe}, {0xfff, 0x1, 0x1, 0x6}, {0x5, 0x80, 0x7f, 0x1}, {0x3f, 0xe, 0x0, 0x8001}, {0x4, 0x9, 0xfa, 0x940}, {0x39e8, 0x1, 0x2, 0x4}]}) 09:02:20 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:20 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x34, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0xac, r3, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x5}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x35, 0x10}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffe}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fffffff}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x22041) syz_emit_ethernet(0x11b, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) 09:02:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000080)=0xa49f) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:21 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x9, @loopback, 0x4e20, 0x3, 'wlc\x00', 0x5, 0x3, 0x29}, 0x2c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r2, &(0x7f0000000280)=""/24) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r3, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40880}, 0x40000) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000280)={r3, 0x401, 0x3}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={r4, 0x7fffffff, 0x0, 0xdbb1}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)=0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@local, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) 09:02:21 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 466.503847] IPVS: set_ctl: invalid protocol: 9 127.0.0.1:20000 [ 466.732992] kauditd_printk_skb: 8 callbacks suppressed [ 466.733002] audit: type=1804 audit(3737005341.663:481): pid=18189 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/387/bus" dev="sda1" ino=16497 res=1 09:02:21 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 466.797142] audit: type=1804 audit(3737005341.663:482): pid=18189 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/387/bus" dev="sda1" ino=16497 res=1 09:02:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="036ac2000000ffffffffff0086dd6001000000000000009f00000000000000000000000000bbc9ce00000000000000000000000000018000907800000000"], 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = gettid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, r2, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, 0x0, &(0x7f0000000080)) setsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f00000000c0)=0x1, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xd) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r6}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x48840, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000280)='cpuacct.usage_percpu\x00', r6}, 0x30) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) 09:02:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x20, @mcast2, 0x1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80100, 0x0) [ 467.193782] audit: type=1804 audit(3737005342.123:483): pid=18204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/490/bus" dev="sda1" ino=16769 res=1 09:02:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000040)={{0x2, 0x4e20, @broadcast}, {0x306, @multicast}, 0xc, {0x2, 0x4e21, @private=0xa010101}, 'veth1_macvtap\x00'}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 467.327265] audit: type=1804 audit(3737005342.203:484): pid=18205 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/490/bus" dev="sda1" ino=16769 res=1 09:02:22 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 467.644020] audit: type=1804 audit(3737005342.573:485): pid=18216 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/388/bus" dev="sda1" ino=16497 res=1 [ 467.727225] audit: type=1804 audit(3737005342.603:486): pid=18216 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/388/bus" dev="sda1" ino=16497 res=1 09:02:22 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'veth1_to_hsr\x00', 0x0}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001880)='/dev/sequencer\x00', 0x20800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'vxcan0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x64, 0x0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_LINK={0x8, 0x1, r1}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_VERSION={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0xc4}, 0x4000) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x92000, 0x0) ioctl$sock_bt_hci(r6, 0x800448d5, &(0x7f00000003c0)="82da564c2aafd587d23a71b4c237dd19a643bb3db2325cc24b9fd818aec7cf8d201512f8058e71dfe6a7e3a9aa76532da951a8632145e2dbcc4c8b4c0b951f50af0274eb98a85248eb18ab454d1674fda8b697225d34b3d46fb8cc97e745b79add6cd4f92a381c6d1f3dee3133f578e876d494c5779bf65a6a082af9fa849c6508d7a8dc8918839299b0bb783fa739a65348719e89584ed01efbfd9d0b0852e86a") openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x200800) [ 468.122582] audit: type=1804 audit(3737005343.053:487): pid=18226 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/491/bus" dev="sda1" ino=16785 res=1 [ 468.208597] audit: type=1804 audit(3737005343.143:488): pid=18229 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/491/bus" dev="sda1" ino=16785 res=1 09:02:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x9) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000440)=0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r4, 0x4}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{&(0x7f00000000c0)="8b973329159dbb6dca4034327451574a07d12407ee49fc0d2dd3779656793e8b0240dd717dbd19328253948e38758d211ff8008cc818610eff7bd547bad1866c3547044539b0e734cc653299c06c88d87c36cde19acf8b19bbb6d187c16e7dcba4a4f60069649acecf0265010b1f35bcd13ac43eff7ce628f59737a9", 0x7c, 0x2}, {&(0x7f00000001c0)="4172820419c0bd4b8bf05309f1387219a0f48cae2593d8f11f2a51c35fd6d52549ef0a4a5af4d4e122044ebdade6f1a3e7045d1caba447474ad24b4607c93dddd78593", 0x43}, {&(0x7f0000000140)="2928cb124ace56e9bbd25a9639f74f438c661719da6b166648e93eede83630fc3d7fa75914", 0x25, 0x5}, {&(0x7f0000000280)="3792504013914f", 0x7, 0x9}], 0x8001, &(0x7f0000000340)={[{@nogrpid='nogrpid'}, {@logbufs={'logbufs', 0x3d, 0xffffffffffffffff}}, {@noquota='noquota'}, {@allocsize={'allocsize', 0x3d, [0x6b, 0x25]}}], [{@uid_eq={'uid'}}, {@euid_lt={'euid<', r6}}]}) geteuid() [ 468.555938] audit: type=1804 audit(3737005343.493:489): pid=18240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/389/bus" dev="sda1" ino=16801 res=1 [ 468.598860] audit: type=1804 audit(3737005343.513:490): pid=18240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/389/bus" dev="sda1" ino=16801 res=1 09:02:23 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x4980, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000200)=0x5, &(0x7f0000000400)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) connect$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x4000, @empty, 0xcb, 0x4}, 0x20) 09:02:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0xfff, 0x0, 0x1, 0xf, 0x7fff, 0x4}, 0x20) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) sendto$inet6(r4, 0x0, 0x0, 0x14011, &(0x7f0000000080)={0xa, 0x4e20, 0x3, @mcast1, 0x4}, 0x1c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'macvlan0\x00', {0x2, 0x4e23, @multicast1}}) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 471.889151] kauditd_printk_skb: 12 callbacks suppressed [ 471.889160] audit: type=1804 audit(3737005346.823:503): pid=18314 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/495/bus" dev="sda1" ino=16785 res=1 [ 471.942683] audit: type=1804 audit(3737005346.873:504): pid=18315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/495/bus" dev="sda1" ino=16785 res=1 09:02:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 472.314660] audit: type=1804 audit(3737005347.243:505): pid=18322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/393/bus" dev="sda1" ino=16658 res=1 [ 472.367854] audit: type=1804 audit(3737005347.243:506): pid=18322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/393/bus" dev="sda1" ino=16658 res=1 09:02:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5e4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:27 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 472.806755] audit: type=1804 audit(3737005347.733:507): pid=18336 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/496/bus" dev="sda1" ino=16785 res=1 [ 472.915693] audit: type=1804 audit(3737005347.783:508): pid=18337 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/496/bus" dev="sda1" ino=16785 res=1 09:02:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 473.167415] audit: type=1804 audit(3737005348.103:509): pid=18344 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/394/bus" dev="sda1" ino=16817 res=1 [ 473.221892] audit: type=1804 audit(3737005348.133:510): pid=18344 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/394/bus" dev="sda1" ino=16817 res=1 09:02:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:28 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 473.700753] audit: type=1804 audit(3737005348.633:511): pid=18357 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/497/bus" dev="sda1" ino=16785 res=1 09:02:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 473.821674] audit: type=1804 audit(3737005348.683:512): pid=18358 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/497/bus" dev="sda1" ino=16785 res=1 09:02:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x1, "f725894114406dd1"}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) r2 = socket$inet(0x2, 0xa, 0x6) bind$inet(r2, &(0x7f0000000200)={0x2, 0x6e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x5, 0x206, 0xffffffff, 0x1}, &(0x7f00000000c0)=0x10) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:29 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 474.331225] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:02:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x140, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:30 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x00') 09:02:31 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000080)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001540)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0xfffc, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000001740)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000600000000000000bbff020000000000000000000700000001800090780000000011c278fede02022bd1b0a22509b8b94fc041a6d9cf80b115d10170abfb7a0c8c5ba97b40cd5864cec4dfa90f2e0103f643e6990e791bd528d8e0cd06b6c2eaa88e58b46b4c7df34e2f7befcde3155602f4e55ceedd8d696243c544c4ace85ea27b04a03d909c4dfa533202e0d9864ea137f1584ff89afc748ce5b9dd7b6de1096609b289b58ebd03d685a8a5e8d78e58f16785095aaa73314e8888ab17ec5d89aed42154e139368b1646aad85a4dbc36aaac8ca5efdacefb865cd6fff0faa8eee0c4433e35f393d392781604004ff174dfeb7c0c14ae9a593eeb7c7a92e7049599c27da8ff510ca9113e1446452fc5949fe32c53f6bea37cf2dd53cf792496e5e57b376d2bcc66f8061aeb95a2a03a8ebb8b5d5cfd10a29c7f48699ff4423787e25158ad813ba9ba7619cf1eaa3775c5aca02264507149808dc0d51a00986164854ba724a1024402ae9c01a3d24a3416d8f3d04e2eef252da30e78e7570b805298fe42836e53e7ad08be353b221221eb026e06bb60a0e82f75ba94b1fa047bb51714ccf9d78c1abc3955bb1ad4c129ce12c32ebe955e2a41f091392f4e519febbc600b7602583f5edc1159d3619f216cff3a5069fd914539eb4bfc7f660655c7055b69a199d100"/529], 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000001500)={0x2, 0x2, 0x1000, 0x1f}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f0000000040), &(0x7f00000016c0)=0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000001440)={0x1, 0x3, 0x1000, 0x1000, &(0x7f00000003c0)="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", 0x53, 0x0, &(0x7f00000013c0)="2fe1706f1faf6271d7bd10a3774a898b9946a5f16e7b30dec16fdf80f91d633606356065c6a24666f28c487e50913d8c1f9be2ed0bbf15e0409c72230160b3df030d8e47eeb5d93f83df27d95312b3879702c6"}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) 09:02:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x100000) bind$llc(r2, &(0x7f0000000440)={0x1a, 0x30, 0x40, 0x8, 0x80, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) fchdir(r1) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x20000, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) fsetxattr$security_capability(r3, &(0x7f00000004c0)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x8, 0x100}, {0x7, 0x3}], r5}, 0x18, 0x3) r6 = socket(0x2c, 0x5, 0x80) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736671004c0002000000000000000000000000000000000000000000000000000000000000000009060000000700"/96], 0x78}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r7, 0x1, 0x6, @remote}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:31 executing program 2: uselib(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:32 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @empty}, {[], @echo_request}}}}}, 0x0) 09:02:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r2, &(0x7f0000000280)=""/24) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x4e22, 0x0, @empty, 0x10000000}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000000000000000000bbff02000000000000000000000000000180009078000000008bf280347d1ac8e27b5d54e52586d17473f7e3bd567b07ad0381dd615a1465c612996e3a238dd2062dfa1af66aedd74ecb54f278256fb6012f615608c539748656aa84dc82cfffa07211a3b79770da2e7b05eed535e22046cd23d56b5c25"], 0x0) setsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000480)="f14608e797ddac903ddb3219d5bf5f6aa74c87976b59106f603a973135b70cdbaad757e3eabd87b53721518451807a352adbb0752fb96166f4fa64a02ac9d352a82352cdf381e5862850d49495b36e06ac57608399890558f69ca08cb258fdc70cabfa4c069acc165e694dccff5c38ed8e306162d3d9b78d7545359f8717374f0d1e841b018231a7032c051c91d95be743e9c4740a10d99b415dc39f655ca7ae1421416915", 0xa5) [ 477.322004] kauditd_printk_skb: 14 callbacks suppressed [ 477.322012] audit: type=1804 audit(3737005352.253:527): pid=18455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/501/bus" dev="sda1" ino=16833 res=1 09:02:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 477.458720] audit: type=1804 audit(3737005352.323:528): pid=18459 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/501/bus" dev="sda1" ino=16833 res=1 [ 477.615611] audit: type=1804 audit(3737005352.553:529): pid=18469 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/399/bus" dev="sda1" ino=16785 res=1 09:02:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) accept4$unix(r1, &(0x7f0000002500)=@abs, &(0x7f0000000100)=0x6e, 0x800) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, 0x0, &(0x7f0000000080)) getdents(r4, &(0x7f0000000700)=""/135, 0x87) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f00000000c0)) syz_emit_ethernet(0x2e5, &(0x7f00000003c0)={@link_local={0x3}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x2af, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x1000, {0x6, 0x6, "53c161", 0x8, 0x0, 0x1, @mcast1, @empty, [@hopopts={0xa8, 0x14, [], [@generic={0x9, 0x8e, "891f5b94d07f17b1f00aeda2ad86583a8bd380f64a88fd02776670964adc6c38b515bdde7c755ae6a2d97e71f916d721d2b82d608aa5779da118fcbb036af985af2f98db07c1b112974c9bec881ae52b491ee792c7a15fa44e39bed8e287e42c40d0a51cf486b9325ad6dd42fa065997d572e642bb6c3e22d14a50b152c9e8da4f08ed6c1d89726ee0e9318795c7"}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @srh={0x8, 0x10, 0x4, 0x8, 0x7f, 0x40, 0x4, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @private0, @empty, @mcast1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, @srh={0x0, 0x10, 0x4, 0x8, 0x7, 0x40, 0x976, [@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1]}, @routing={0x67, 0x4, 0x0, 0x8, 0x0, [@mcast1, @mcast1]}, @dstopts={0x89, 0xf, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x80000001}, @generic={0x8, 0x63, "3f545ce1be960c960a43ac258955baa1f09d59bc76359fcae09d5310c2096cf8f9aef8c3292f15d9a151881efe5b88095747d0ebca62c73cf704849ccee97571a9c27cf134cd065c1c24d1374fa4f3f509cbd40f4e1e365eb2242387284d81ed0c42a1"}, @enc_lim={0x4, 0x1, 0x68}]}, @fragment={0x6c, 0x0, 0x1, 0x0, 0x0, 0x1b, 0x64}], "67435cf2ad1a49"}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="010000a061b222de1300", @ANYRES32=0x0], &(0x7f0000000080)=0x8) [ 477.721222] audit: type=1804 audit(3737005352.553:530): pid=18469 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/399/bus" dev="sda1" ino=16785 res=1 09:02:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0380c2000000ff2e9dfa44b087bbad3ff679ffffffff0086dd60bf6e00000000000000bbff020000000000002300000020fecd9e50cd3ea047538d00000000050000008000907800000000000000ee1b1e4eaef6dce400000000000000000000144fb324ca62ce90"], 0x0) 09:02:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 09:02:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1e707, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) socketpair(0x1d, 0x4, 0x9, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000140)={0x2a, 0x29, 0x2, {0x1f, [{{0x2, 0x2, 0x1}, 0x7fffffff, 0x1a, 0x7, './file0'}]}}, 0x2a) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x76, 0x0, 0x80, "c431db98bc66c7f702bd143cfed707cd", "82d36fa640651c83d9bcdca3130383a32cec2b2e5027697c87b568c8209318bf6236a4f105f1055ad27eb2d2eb925e0edbc404c3c6cc5924c096af057e794a2f9d9fac9fd0e39fdd68a24a6cffa92dd0fbc00050ae20f6155d2493c6fec2418e5e"}, 0x76, 0x2) 09:02:32 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000003c0)={{0x4, @name="caff4a5c7b8ee7e79ddcdfe294cc7ab0d25d7fd47c7405ff4852d7878c31a94c"}, "28ba04e12cdab2cadde5e7f249dfea4f8063133473ffa3d1ad06731bec9c8957", 0x1}) 09:02:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0380c2000000ffffffffff0086dd60bf6e0000083a00fe8000000000000000000000000000b3ff0200000000000000000000000000018000907800000000"], 0x0) [ 478.220039] audit: type=1804 audit(3737005353.153:531): pid=18495 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/502/bus" dev="sda1" ino=15939 res=1 09:02:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 478.329903] audit: type=1804 audit(3737005353.243:532): pid=18497 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/502/bus" dev="sda1" ino=15939 res=1 [ 478.514271] audit: type=1804 audit(3737005353.443:533): pid=18504 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/400/bus" dev="sda1" ino=15906 res=1 [ 478.580437] audit: type=1804 audit(3737005353.473:534): pid=18504 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/400/bus" dev="sda1" ino=15906 res=1 09:02:33 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000040)={0x10000, 0xb, 0x4, 0x70000, 0x200, {0x0, 0xea60}, {0x3, 0x1, 0x2, 0x0, 0x5, 0x8, "66be105f"}, 0x8, 0x2, @userptr=0x80000001, 0x101, 0x0, r4}) recvfrom$netrom(r5, &(0x7f00000000c0)=""/142, 0x8e, 0x40000000, &(0x7f00000001c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@mcast1, 0x60}) 09:02:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 479.183866] audit: type=1804 audit(3737005354.113:535): pid=18518 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/503/bus" dev="sda1" ino=15906 res=1 [ 479.271555] audit: type=1804 audit(3737005354.203:536): pid=18521 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/503/bus" dev="sda1" ino=15906 res=1 09:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x1}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x101800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) 09:02:34 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:35 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r1, 0x1}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x3}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstatfs(0xffffffffffffffff, &(0x7f0000000280)=""/24) bind$isdn(0xffffffffffffffff, &(0x7f0000000440)={0x22, 0x80, 0x80, 0x3, 0x3f}, 0x6) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x108) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000080)={0xb, 0x0, 0x1, {0x8, 0x4, 0x8, 0x1}}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1fc, &(0x7f00000004c0)=0x0) io_submit(r4, 0x0, &(0x7f0000000480)) r5 = eventfd(0xd) io_cancel(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x100, r5, &(0x7f0000000100)="cca04e51c6b492c137d120c29fef41a659444c997b0f8fb9887036cb5596e92875fb3519", 0x24, 0x516d, 0x0, 0x1}, &(0x7f0000000400)) 09:02:35 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xd4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:35 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:35 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x4, 0x5) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) sendfile(r1, r0, &(0x7f0000000080)=0x100000001, 0x1500) 09:02:36 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:36 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x7, 0x8001, r0, 0x0, &(0x7f0000000080)={0x9b0908, 0x1, [], @p_u32=&(0x7f0000000040)=0x6}}) recvmmsg(r2, &(0x7f0000000100), 0x0, 0x44000122, 0x0) 09:02:37 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:37 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:37 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x3, 0x7, 0x0, 0x80000000}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xf4, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r1, r2}, &(0x7f0000000680)=""/252, 0xfc, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xf4, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r4}, &(0x7f0000000680)=""/252, 0xfc, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000200)=[{&(0x7f0000000100)="fcef805d1fda2db5355eaad30f7aac766aa8dde2556161d20f89e1b41c8ea411201517c64f01a6ba6f4ac0fd18d7028c2684dbc3c20272aa537dd4cf7b7a56263f7def700e3e687a84c762eb76fedd23e3bf4847fa87c357cd", 0x59}, {&(0x7f0000000380)="5c2281886c0a4e61054315ac9d2c0b7431b1a595221e879c02c08601c3c34a188a0434a04d9d3230b7497f9f910af9a8d50392c2ebdb0c5816998b485309b3572c71f54a0d44466caa3bedca7e69ef74ea1b1ef969e2e65b01a3a4a873e3e056607f2add7337d5700d80054ffca83482eda834328b51774b23a546bc22d960af0bc327b24023ad89c8832669e1cbe1a60b8ebbb2817f3d72a06497f31f8821f8fb26ff77dbcfccdce7206332a9d7fb6c95c3e03832a7a1b43d341010d127d881e33ac92cb42b5b97f5f2272d", 0xcc}, {&(0x7f0000000480)="6d91e5a96f9b03a3f331358af15b3b7db7cd31c324eb8653052cabfdb8f7fffd424a3995bb8167a08e906cbe6ffd76b095de94d930d6e7a89247f862cc0412a48662e7ffbc8b9b40222cc21827c95aaf5c2ac7f49de3548b3009b50dc77253daacfad6f7db7ef3fb5d1676d56ed830b341d344a47ef4201724e51f3a626ee8d36a6797bf5ae8626805528df738327adbf16031a702a06da79a94b59ed0da88bbe675043173481d18e59fbad0c6e24def44c41c793d0cde9c79ca47faa16bad965680b849111254822bcb6c8f0b158620cbb6", 0xd2}, {&(0x7f0000000180)="1571b7a8f9", 0x5}], 0x4, r4) sysfs$1(0x1, &(0x7f0000000240)='selinux.\\\x00') fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000780)) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r7, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x34, r7, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x1d, 0x2, @l2={'eth', 0x3a, 'gre0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004814) [ 482.970066] kauditd_printk_skb: 18 callbacks suppressed [ 482.970099] audit: type=1804 audit(3737005357.903:555): pid=18630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/405/bus" dev="sda1" ino=16195 res=1 [ 483.498283] audit: type=1804 audit(3737005357.953:556): pid=18630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/405/bus" dev="sda1" ino=16195 res=1 09:02:38 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 483.734489] audit: type=1804 audit(3737005357.963:557): pid=18635 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir560621336/syzkaller.VmC0nX/450/bus" dev="sda1" ino=16210 res=1 09:02:38 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x45008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x3}}, 0x18) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="010000000000000000001a000000070021006161000014002280"], 0x30}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3, 0x84000) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000440)={0x5, &(0x7f0000000400)=[{0xa6cc, 0x5, 0x3f, 0x7824}, {0x44, 0x20, 0x8, 0x6}, {0x7, 0x2, 0x9, 0x3f}, {0x6, 0x7, 0xc9, 0x101}, {0x401, 0xd7, 0x1a, 0x1000}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) pipe(&(0x7f0000000500)={0xffffffffffffffff}) connect$tipc(r5, &(0x7f0000000540)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x10) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 483.891598] audit: type=1804 audit(3737005358.013:558): pid=18637 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir560621336/syzkaller.VmC0nX/450/bus" dev="sda1" ino=16210 res=1 09:02:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x1f4, 0x0, 0xffffffffffffff37) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e24, 0x2, @mcast2, 0x1}}, 0x81, 0x3ff}, 0x90) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 483.999430] audit: type=1804 audit(3737005358.923:559): pid=18668 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/508/bus" dev="sda1" ino=16180 res=1 09:02:39 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 484.351722] audit: type=1804 audit(3737005358.993:560): pid=18672 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir560621336/syzkaller.VmC0nX/451/bus" dev="sda1" ino=16195 res=1 [ 484.452568] audit: type=1804 audit(3737005359.043:561): pid=18676 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir560621336/syzkaller.VmC0nX/451/bus" dev="sda1" ino=16195 res=1 [ 484.559753] audit: type=1804 audit(3737005359.123:562): pid=18673 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir442492385/syzkaller.CP3tBU/508/bus" dev="sda1" ino=16180 res=1 09:02:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./bus\x00', 0x31, 0x2, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x1000, 0x80000001}, {&(0x7f0000000380)="cc9a9886c005d63bbeebb4416e15b87d2e662c54f26244af348c75daba5c3ffe908964f8d5f11c50f849cd9e7b3972e2840b4b787b24e2cdc1121c701d128b0ac0518e2321819ea1ac3dc00cdcd6d6a247961ab83cdcaa13b3c0557027baacaa882366a96d1bf9f4df3aff1d194b8e20f5e615d0311508a28bd228507e2d5b037d62952801035183ff8565d759063f57bd606e6ccd1eea12473d564d697e2472e7d1a561c1b5369ee8e40614f9aa28c7de8dab4fb4ba29229975d57e7a174215775d", 0xc2, 0x4}], 0x0, &(0x7f00000002c0)={[{@map_off='map=off'}, {@norock='norock'}, {@gid={'gid', 0x3d, r1}}, {@nocompress='nocompress'}], [{@euid_gt={'euid>', r3}}, {@appraise_type='appraise_type=imasig'}]}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 09:02:39 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) [ 484.658173] audit: type=1804 audit(3737005359.133:563): pid=18671 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/406/bus" dev="sda1" ino=16258 res=1 09:02:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:39 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) 09:02:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}, 0x0, 0x0, 0xfffffffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r1, &(0x7f0000000280)=""/24) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback, 0x53a}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/55, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x4004000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x80}}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 09:02:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x84003, 0x20) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000080)='./file0\x00') [ 484.793598] audit: type=1804 audit(3737005359.133:564): pid=18671 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir923232266/syzkaller.pOcNf3/406/bus" dev="sda1" ino=16258 res=1 09:02:40 executing program 1: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe904, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x41020900) rmdir(&(0x7f0000000080)='./file0\x00') 09:02:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x1) 09:02:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, 0x0, &(0x7f0000000080)) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fstatfs(r4, &(0x7f0000000280)=""/24) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4, r6}) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:02:40 executing program 0: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) [ 485.774310] ================================================================== [ 485.782076] BUG: KASAN: null-ptr-deref in choke_reset+0x1fc/0x330 [ 485.788310] Write of size 8 at addr (null) by task syz-executor.2/18747 [ 485.795921] [ 485.797548] CPU: 0 PID: 18747 Comm: syz-executor.2 Not tainted 4.14.180-syzkaller #0 [ 485.805419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.814776] Call Trace: [ 485.817349] dump_stack+0x13e/0x194 [ 485.820959] ? choke_reset+0x1fc/0x330 [ 485.824826] kasan_report.cold+0x127/0x2ae [ 485.829039] memset+0x20/0x40 [ 485.832143] choke_reset+0x1fc/0x330 [ 485.835838] ? lock_acquire+0x170/0x3f0 [ 485.839792] ? choke_destroy+0x40/0x40 [ 485.843724] qdisc_reset+0x61/0x1e0 [ 485.847334] dev_deactivate_queue.constprop.0+0xc5/0x150 [ 485.852764] dev_deactivate_many+0xd6/0x960 [ 485.857071] dev_deactivate+0xe2/0x190 [ 485.861001] ? dev_deactivate_many+0x960/0x960 [ 485.865599] ? sfq_walk+0x290/0x290 [ 485.869210] qdisc_graft+0x989/0xcd0 [ 485.872908] ? tc_dump_tclass+0x400/0x400 [ 485.877039] ? __dev_get_by_index+0xdf/0x130 [ 485.881424] tc_modify_qdisc+0x99e/0x1181 [ 485.885584] ? save_trace+0x290/0x290 [ 485.889366] ? qdisc_create+0xe30/0xe30 [ 485.893319] ? save_trace+0x290/0x290 [ 485.897137] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 485.901546] ? qdisc_create+0xe30/0xe30 [ 485.905500] rtnetlink_rcv_msg+0x3be/0xb10 [ 485.909716] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 485.914277] ? lock_downgrade+0x6e0/0x6e0 [ 485.918755] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 485.923853] ? save_trace+0x290/0x290 [ 485.927690] netlink_rcv_skb+0x127/0x370 [ 485.931733] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 485.936296] ? netlink_ack+0x980/0x980 [ 485.940168] netlink_unicast+0x437/0x620 [ 485.944227] ? netlink_attachskb+0x600/0x600 [ 485.948618] netlink_sendmsg+0x733/0xbe0 [ 485.952659] ? netlink_unicast+0x620/0x620 [ 485.956881] ? SYSC_sendto+0x2b0/0x2b0 [ 485.960751] ? security_socket_sendmsg+0x83/0xb0 [ 485.965519] ? netlink_unicast+0x620/0x620 [ 485.969733] sock_sendmsg+0xc5/0x100 [ 485.973425] ___sys_sendmsg+0x70a/0x840 [ 485.977377] ? trace_hardirqs_on+0x10/0x10 [ 485.981590] ? copy_msghdr_from_user+0x380/0x380 [ 485.986341] ? mark_held_locks+0xa6/0xf0 [ 485.990383] ? find_held_lock+0x2d/0x110 [ 485.994440] ? lock_downgrade+0x6e0/0x6e0 [ 485.998584] ? __fget+0x228/0x360 [ 486.002022] ? __fget_light+0x199/0x1f0 [ 486.005990] ? sockfd_lookup_light+0xb2/0x160 [ 486.010468] __sys_sendmsg+0xa3/0x120 [ 486.014248] ? SyS_shutdown+0x160/0x160 [ 486.018212] SyS_sendmsg+0x27/0x40 [ 486.021729] ? __sys_sendmsg+0x120/0x120 [ 486.025770] do_syscall_64+0x1d5/0x640 [ 486.029639] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 486.034807] RIP: 0033:0x45c829 [ 486.037975] RSP: 002b:00007f2521ef2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 486.045664] RAX: ffffffffffffffda RBX: 0000000000500d20 RCX: 000000000045c829 [ 486.052910] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000009 [ 486.060157] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 486.067406] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 486.074670] R13: 0000000000000a05 R14: 00000000004ccbdd R15: 00007f2521ef36d4 [ 486.081931] ================================================================== [ 486.089280] Disabling lock debugging due to kernel taint [ 486.094818] Kernel panic - not syncing: panic_on_warn set ... [ 486.094818] [ 486.102182] CPU: 0 PID: 18747 Comm: syz-executor.2 Tainted: G B 4.14.180-syzkaller #0 [ 486.111271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.120618] Call Trace: [ 486.123206] dump_stack+0x13e/0x194 [ 486.126830] panic+0x1f9/0x42d [ 486.130019] ? add_taint.cold+0x16/0x16 [ 486.133997] ? choke_reset+0x1fc/0x330 [ 486.137879] kasan_end_report+0x43/0x49 [ 486.141852] kasan_report.cold+0x12f/0x2ae [ 486.146082] memset+0x20/0x40 [ 486.149182] choke_reset+0x1fc/0x330 [ 486.152890] ? lock_acquire+0x170/0x3f0 [ 486.156856] ? choke_destroy+0x40/0x40 [ 486.160739] qdisc_reset+0x61/0x1e0 [ 486.164373] dev_deactivate_queue.constprop.0+0xc5/0x150 [ 486.169816] dev_deactivate_many+0xd6/0x960 [ 486.174139] dev_deactivate+0xe2/0x190 [ 486.178022] ? dev_deactivate_many+0x960/0x960 [ 486.182602] ? sfq_walk+0x290/0x290 [ 486.186227] qdisc_graft+0x989/0xcd0 [ 486.189940] ? tc_dump_tclass+0x400/0x400 [ 486.194092] ? __dev_get_by_index+0xdf/0x130 [ 486.198497] tc_modify_qdisc+0x99e/0x1181 [ 486.202779] ? save_trace+0x290/0x290 [ 486.206581] ? qdisc_create+0xe30/0xe30 [ 486.210554] ? save_trace+0x290/0x290 [ 486.214352] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 486.218760] ? qdisc_create+0xe30/0xe30 [ 486.222731] rtnetlink_rcv_msg+0x3be/0xb10 [ 486.226961] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 486.231539] ? lock_downgrade+0x6e0/0x6e0 [ 486.235680] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 486.241494] ? save_trace+0x290/0x290 [ 486.245983] netlink_rcv_skb+0x127/0x370 [ 486.250040] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 486.254615] ? netlink_ack+0x980/0x980 [ 486.258506] netlink_unicast+0x437/0x620 [ 486.262559] ? netlink_attachskb+0x600/0x600 [ 486.266965] netlink_sendmsg+0x733/0xbe0 [ 486.271022] ? netlink_unicast+0x620/0x620 [ 486.275248] ? SYSC_sendto+0x2b0/0x2b0 [ 486.279128] ? security_socket_sendmsg+0x83/0xb0 [ 486.283875] ? netlink_unicast+0x620/0x620 [ 486.288099] sock_sendmsg+0xc5/0x100 [ 486.291804] ___sys_sendmsg+0x70a/0x840 [ 486.295773] ? trace_hardirqs_on+0x10/0x10 [ 486.300010] ? copy_msghdr_from_user+0x380/0x380 [ 486.304762] ? mark_held_locks+0xa6/0xf0 [ 486.308821] ? find_held_lock+0x2d/0x110 [ 486.312877] ? lock_downgrade+0x6e0/0x6e0 [ 486.317027] ? __fget+0x228/0x360 [ 486.320482] ? __fget_light+0x199/0x1f0 [ 486.324451] ? sockfd_lookup_light+0xb2/0x160 [ 486.328947] __sys_sendmsg+0xa3/0x120 [ 486.332746] ? SyS_shutdown+0x160/0x160 [ 486.336720] SyS_sendmsg+0x27/0x40 [ 486.340269] ? __sys_sendmsg+0x120/0x120 [ 486.344328] do_syscall_64+0x1d5/0x640 [ 486.348212] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 486.353393] RIP: 0033:0x45c829 [ 486.356574] RSP: 002b:00007f2521ef2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 486.364278] RAX: ffffffffffffffda RBX: 0000000000500d20 RCX: 000000000045c829 [ 486.371542] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000009 [ 486.378806] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 486.386072] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 486.393333] R13: 0000000000000a05 R14: 00000000004ccbdd R15: 00007f2521ef36d4 [ 486.401838] Kernel Offset: disabled [ 486.408784] Rebooting in 86400 seconds..