x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 02:53:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0xa, &(0x7f0000000000)=[{0x9, 0x1f, 0x0, 0x7}, {0x3aa, 0x8, 0x6f}, {0x8001, 0x0, 0x4, 0x5}, {0x2, 0x1e, 0x1, 0x80}, {0x1f, 0x8, 0x6, 0x100}, {0xffff, 0x5, 0x1, 0x5}, {0x34, 0x3, 0xfe, 0xd1d}, {0x3f, 0x20, 0x8, 0x14}, {0x0, 0x8, 0x5, 0x5}, {0x2, 0x9, 0x1, 0x7}]}) 02:53:05 executing program 2: sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000801) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000100), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000000206050000000000ffe800000000000005000400000000e2322e87f055000ae07c7f288600090002921bfbb8310073797a30000000000500010006000000050005000a00000014000300686173683a69742c706f72742c697000"], 0x4c}}, 0x0) 02:53:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="5000000002060103000000000000000000000000050004000000000005000500020000000500010006000000050005000a0000000500040001000000140007800500070006000000050007005e000000a889f7323b94bd6cc34998741442b82e049e5daacc440bf67613237e5f65f1e7a51afd5facb6f6c743c7a1a1353b4388e9e5f337ac9f8acdb148d20c9698a74a3a5f98edcfdd0c8ff767f09fea67075b4e965cdc08b45ce5cea6bc304b99bd81e9ccc4e71f778e73ffbf7c209f0cdec40b265e3010d4fc1087dc29badc7895ac80b45b9f72968a5e1588e2988e27dfd564461e97ed857c0640ecbedc267be86f04cc1f7e742d75399de6e0a116eaaaa0872ca235afb2e7ae00"], 0x50}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000001c0)=0x6, 0x4) [ 306.561252] nla_parse: 1 callbacks suppressed [ 306.561258] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 02:53:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x54}}, 0x0) 02:53:05 executing program 2: socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900b91cac5cb6584909000005000100ad0a00000800004000000005080013400000000014000300686173683a69702c706f72742c697000"], 0x60}}, 0x0) [ 306.616605] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.652246] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.692819] audit: type=1326 audit(1605840785.318:178): auid=0 uid=0 gid=0 ses=4 pid=16769 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 [ 306.695772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.795729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.929570] audit: type=1804 audit(1605840785.548:179): pid=16792 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/260/bus" dev="sda1" ino=15810 res=1 [ 307.013779] audit: type=1804 audit(1605840785.618:180): pid=16793 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/260/bus" dev="sda1" ino=15810 res=1 02:53:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000002066ceb7e88a86a67a0f3e7ef7101010000000000000000009f00000500040a000000000900020073797a30000000000500010006000000050005000a00000014000300686173683a69702c706f72742c6970"], 0x4c}}, 0x0) 02:53:06 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x5) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000000206010100000040000000000000000005000400000000000900020073797a30000000000500010006000000050005000a00000014000300686173683a69702c706f72742c69703a"], 0x4c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r4 = dup3(r2, r3, 0x0) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f00000001c0)={0x22ac3677, 0x87, "fb0ee678a1bc5bc2fb5d9f905d22773cefe1b292928d93c09b647a9b565521944ef05e6cc13116142293a2bfe4643496e71a5b69af075b9b0ed206deec4adb80fe33bce04929db62f876630efa3bfcb288fb750d307ad2fa91065ec99a01d9fa007a9e204a1b5390d0cc934c3599fa17259fe75c0b2ff07d758fb3a5c6a202772884e68a760726"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x63e, 0x7, 0xfffb, 0x9, 0x15, "c71a1d3e243e8b04"}) 02:53:06 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x45}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:06 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 307.721858] FAULT_INJECTION: forcing a failure. [ 307.721858] name failslab, interval 1, probability 0, space 0, times 0 [ 307.735536] FAULT_INJECTION: forcing a failure. [ 307.735536] name failslab, interval 1, probability 0, space 0, times 0 [ 307.743729] CPU: 0 PID: 16801 Comm: syz-executor.0 Not tainted 4.14.207-syzkaller #0 [ 307.754611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.763973] Call Trace: [ 307.763990] dump_stack+0x1b2/0x283 [ 307.764006] should_fail.cold+0x10a/0x154 [ 307.764021] should_failslab+0xd6/0x130 [ 307.764034] kmem_cache_alloc_node+0x263/0x410 [ 307.764046] __alloc_skb+0x5c/0x510 [ 307.764060] netlink_sendmsg+0x901/0xb80 [ 307.764073] ? nlmsg_notify+0x170/0x170 [ 307.794688] ? kernel_recvmsg+0x210/0x210 [ 307.798840] ? security_socket_sendmsg+0x83/0xb0 [ 307.803595] ? nlmsg_notify+0x170/0x170 [ 307.807561] sock_sendmsg+0xb5/0x100 [ 307.811262] ___sys_sendmsg+0x6c8/0x800 [ 307.815225] ? get_pid_task+0x91/0x130 [ 307.819106] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 307.823862] ? lock_downgrade+0x740/0x740 [ 307.828005] ? __fget+0x1fe/0x360 [ 307.833533] ? lock_acquire+0x170/0x3f0 [ 307.837499] ? lock_downgrade+0x740/0x740 [ 307.841648] ? __fget+0x225/0x360 [ 307.845103] ? __fdget+0x196/0x1f0 [ 307.848639] ? sockfd_lookup_light+0xb2/0x160 [ 307.853129] __sys_sendmsg+0xa3/0x120 [ 307.856940] ? SyS_shutdown+0x160/0x160 [ 307.860898] ? wait_for_completion_io+0x10/0x10 [ 307.865564] ? SyS_read+0x210/0x210 [ 307.869184] ? SyS_clock_settime+0x1a0/0x1a0 [ 307.873588] SyS_sendmsg+0x27/0x40 [ 307.877468] ? __sys_sendmsg+0x120/0x120 [ 307.881512] do_syscall_64+0x1d5/0x640 [ 307.885393] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 307.890572] RIP: 0033:0x45deb9 [ 307.893749] RSP: 002b:00007fdebcc84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.901443] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 307.908708] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 02:53:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xb0}}, 0x0) 02:53:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="60000000020601010000000000000000008f000005000400000000000900020073797a3000000000050001008e864a804725e01f0a080006400000000508001340e000000014000300686173683a69702c707772742c697000146b440ff3a61173b74067e8d800000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 307.915974] RBP: 00007fdebcc84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 307.923241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 307.930506] R13: 00007ffccf62321f R14: 00007fdebcc859c0 R15: 000000000118bf2c [ 307.949107] CPU: 1 PID: 16802 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 307.957010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.957015] Call Trace: [ 307.957030] dump_stack+0x1b2/0x283 02:53:06 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) [ 307.957046] should_fail.cold+0x10a/0x154 [ 307.957059] should_failslab+0xd6/0x130 [ 307.957070] kmem_cache_alloc_node+0x263/0x410 [ 307.957082] __alloc_skb+0x5c/0x510 [ 307.957096] netlink_sendmsg+0x901/0xb80 [ 307.957109] ? nlmsg_notify+0x170/0x170 [ 307.957119] ? kernel_recvmsg+0x210/0x210 [ 307.957132] ? security_socket_sendmsg+0x83/0xb0 [ 307.957140] ? nlmsg_notify+0x170/0x170 [ 307.957149] sock_sendmsg+0xb5/0x100 [ 307.957159] ___sys_sendmsg+0x6c8/0x800 [ 307.957170] ? get_pid_task+0x91/0x130 [ 307.957179] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 307.957191] ? lock_downgrade+0x740/0x740 [ 307.957203] ? __fget+0x1fe/0x360 [ 307.957214] ? lock_acquire+0x170/0x3f0 [ 308.017754] FAULT_INJECTION: forcing a failure. [ 308.017754] name failslab, interval 1, probability 0, space 0, times 0 [ 308.021615] ? lock_downgrade+0x740/0x740 [ 308.021631] ? __fget+0x225/0x360 [ 308.021642] ? __fdget+0x196/0x1f0 [ 308.021656] ? sockfd_lookup_light+0xb2/0x160 [ 308.064762] __sys_sendmsg+0xa3/0x120 [ 308.068551] ? SyS_shutdown+0x160/0x160 [ 308.072517] ? wait_for_completion_io+0x10/0x10 [ 308.077172] ? SyS_read+0x210/0x210 [ 308.080779] ? SyS_clock_settime+0x1a0/0x1a0 [ 308.085171] SyS_sendmsg+0x27/0x40 [ 308.088691] ? __sys_sendmsg+0x120/0x120 [ 308.092734] do_syscall_64+0x1d5/0x640 [ 308.096606] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 308.101778] RIP: 0033:0x45deb9 [ 308.104949] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.112816] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 308.120067] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 308.127315] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 [ 308.134572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 308.141827] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c [ 308.149091] CPU: 0 PID: 16814 Comm: syz-executor.0 Not tainted 4.14.207-syzkaller #0 [ 308.156982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.166329] Call Trace: [ 308.168921] dump_stack+0x1b2/0x283 [ 308.172548] should_fail.cold+0x10a/0x154 [ 308.175331] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.176692] should_failslab+0xd6/0x130 [ 308.189240] kmem_cache_alloc_node_trace+0x25a/0x400 [ 308.194351] __kmalloc_node_track_caller+0x38/0x70 [ 308.199282] __alloc_skb+0x96/0x510 [ 308.202916] netlink_sendmsg+0x901/0xb80 [ 308.206975] ? nlmsg_notify+0x170/0x170 [ 308.210944] ? kernel_recvmsg+0x210/0x210 [ 308.215094] ? security_socket_sendmsg+0x83/0xb0 [ 308.219849] ? nlmsg_notify+0x170/0x170 [ 308.223823] sock_sendmsg+0xb5/0x100 [ 308.227539] ___sys_sendmsg+0x6c8/0x800 [ 308.231514] ? get_pid_task+0x91/0x130 [ 308.235400] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 308.240152] ? lock_downgrade+0x740/0x740 [ 308.244302] ? __fget+0x1fe/0x360 [ 308.247846] ? lock_acquire+0x170/0x3f0 [ 308.251817] ? lock_downgrade+0x740/0x740 [ 308.255968] ? __fget+0x225/0x360 [ 308.259424] ? __fdget+0x196/0x1f0 [ 308.262965] ? sockfd_lookup_light+0xb2/0x160 [ 308.267459] __sys_sendmsg+0xa3/0x120 02:53:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000020601010000000000040000000026165d6305000400000000000900020073797a30000000000500010006000000050005000a00000014000300686173683a69702c706f7274c39f4730caa8090cfac9bce1425a36625a2699d7886f6469a08d02fc"], 0x4c}}, 0x0) [ 308.271265] ? SyS_shutdown+0x160/0x160 [ 308.275270] ? wait_for_completion_io+0x10/0x10 [ 308.279946] ? SyS_read+0x210/0x210 [ 308.283569] ? SyS_clock_settime+0x1a0/0x1a0 [ 308.287977] SyS_sendmsg+0x27/0x40 [ 308.291517] ? __sys_sendmsg+0x120/0x120 [ 308.295598] do_syscall_64+0x1d5/0x640 [ 308.299492] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 308.304678] RIP: 0033:0x45deb9 [ 308.307861] RSP: 002b:00007fdebcc84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.313044] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 02:53:06 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x70, 0x1, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x9e1785b3e339d025}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1353}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffff7}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="4e72c2c5bbe01652d1976f01a67428dbd61efce3b5edba01d6a749091e076afb73209b3d96d7d3460376df9ab66866141a2441d20a8d1418a464ad64ae", 0x3d) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xc264, 0x4) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000240)) [ 308.315565] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 308.315571] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 308.315576] RBP: 00007fdebcc84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 308.315582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.315586] R13: 00007ffccf62321f R14: 00007fdebcc859c0 R15: 000000000118bf2c [ 308.421755] FAULT_INJECTION: forcing a failure. [ 308.421755] name failslab, interval 1, probability 0, space 0, times 0 [ 308.457818] audit: type=1804 audit(1605840787.028:181): pid=16833 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/261/bus" dev="sda1" ino=16607 res=1 [ 308.518805] audit: type=1804 audit(1605840787.098:182): pid=16834 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/261/bus" dev="sda1" ino=16607 res=1 [ 308.648108] CPU: 0 PID: 16832 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 308.656031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.665392] Call Trace: [ 308.667986] dump_stack+0x1b2/0x283 [ 308.671626] should_fail.cold+0x10a/0x154 [ 308.675785] should_failslab+0xd6/0x130 [ 308.679873] kmem_cache_alloc_node_trace+0x25a/0x400 [ 308.684963] __kmalloc_node_track_caller+0x38/0x70 [ 308.689874] __alloc_skb+0x96/0x510 [ 308.693484] netlink_sendmsg+0x901/0xb80 [ 308.697573] ? nlmsg_notify+0x170/0x170 [ 308.701550] ? kernel_recvmsg+0x210/0x210 [ 308.705683] ? security_socket_sendmsg+0x83/0xb0 [ 308.710417] ? nlmsg_notify+0x170/0x170 [ 308.714516] sock_sendmsg+0xb5/0x100 [ 308.718211] ___sys_sendmsg+0x6c8/0x800 [ 308.722167] ? get_pid_task+0x91/0x130 [ 308.726056] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 308.730794] ? lock_downgrade+0x740/0x740 [ 308.734925] ? __fget+0x1fe/0x360 [ 308.738356] ? lock_acquire+0x170/0x3f0 [ 308.742319] ? lock_downgrade+0x740/0x740 [ 308.746459] ? __fget+0x225/0x360 [ 308.749895] ? __fdget+0x196/0x1f0 [ 308.753421] ? sockfd_lookup_light+0xb2/0x160 [ 308.757913] __sys_sendmsg+0xa3/0x120 [ 308.761703] ? SyS_shutdown+0x160/0x160 [ 308.765749] ? wait_for_completion_io+0x10/0x10 [ 308.770401] ? SyS_read+0x210/0x210 [ 308.774008] ? SyS_clock_settime+0x1a0/0x1a0 [ 308.778399] SyS_sendmsg+0x27/0x40 [ 308.781924] ? __sys_sendmsg+0x120/0x120 [ 308.785972] do_syscall_64+0x1d5/0x640 [ 308.789843] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 308.795038] RIP: 0033:0x45deb9 [ 308.798227] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.805936] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 308.813186] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 308.820449] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 [ 308.827724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.835003] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c 02:53:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x7}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0xff78, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 02:53:07 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0xff, 0x9, 0x994b}) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0xd, 0x5, 0x9}) 02:53:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "dbdbe4c6263c4a63530667d3ecac7b37"}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000040}, 0x80d0) 02:53:07 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 309.151527] FAULT_INJECTION: forcing a failure. [ 309.151527] name failslab, interval 1, probability 0, space 0, times 0 [ 309.163110] FAULT_INJECTION: forcing a failure. [ 309.163110] name failslab, interval 1, probability 0, space 0, times 0 [ 309.169504] CPU: 0 PID: 16855 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 309.182203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.183494] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 309.191551] Call Trace: [ 309.202700] dump_stack+0x1b2/0x283 [ 309.206340] should_fail.cold+0x10a/0x154 [ 309.210485] should_failslab+0xd6/0x130 [ 309.214457] kmem_cache_alloc+0x40/0x3c0 [ 309.218520] skb_clone+0x126/0x9a0 [ 309.222062] netlink_deliver_tap+0x655/0x7d0 [ 309.226474] netlink_unicast+0x485/0x610 [ 309.230536] ? netlink_sendskb+0xd0/0xd0 [ 309.234590] ? __check_object_size+0x179/0x22c [ 309.239168] netlink_sendmsg+0x62e/0xb80 [ 309.243231] ? nlmsg_notify+0x170/0x170 [ 309.247194] ? kernel_recvmsg+0x210/0x210 [ 309.251339] ? security_socket_sendmsg+0x83/0xb0 [ 309.256092] ? nlmsg_notify+0x170/0x170 [ 309.260063] sock_sendmsg+0xb5/0x100 [ 309.263774] ___sys_sendmsg+0x6c8/0x800 [ 309.267743] ? get_pid_task+0x91/0x130 [ 309.271621] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 309.276371] ? lock_downgrade+0x740/0x740 [ 309.280508] ? __fget+0x1fe/0x360 [ 309.283954] ? lock_acquire+0x170/0x3f0 [ 309.287924] ? lock_downgrade+0x740/0x740 [ 309.292114] ? __fget+0x225/0x360 [ 309.295569] ? __fdget+0x196/0x1f0 [ 309.299111] ? sockfd_lookup_light+0xb2/0x160 [ 309.303609] __sys_sendmsg+0xa3/0x120 [ 309.307406] ? SyS_shutdown+0x160/0x160 [ 309.311380] ? wait_for_completion_io+0x10/0x10 [ 309.316053] ? SyS_read+0x210/0x210 [ 309.319678] ? SyS_clock_settime+0x1a0/0x1a0 [ 309.324086] SyS_sendmsg+0x27/0x40 [ 309.327647] ? __sys_sendmsg+0x120/0x120 [ 309.331701] do_syscall_64+0x1d5/0x640 [ 309.335596] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 309.340791] RIP: 0033:0x45deb9 [ 309.343975] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.351679] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 309.358937] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 309.366193] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 [ 309.373445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 309.380696] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c [ 309.387967] CPU: 1 PID: 16857 Comm: syz-executor.0 Not tainted 4.14.207-syzkaller #0 [ 309.395852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.405201] Call Trace: [ 309.407792] dump_stack+0x1b2/0x283 [ 309.411426] should_fail.cold+0x10a/0x154 [ 309.415580] should_failslab+0xd6/0x130 [ 309.419672] kmem_cache_alloc+0x40/0x3c0 [ 309.423735] skb_clone+0x126/0x9a0 [ 309.427279] netlink_deliver_tap+0x655/0x7d0 [ 309.431695] netlink_unicast+0x485/0x610 [ 309.435761] ? netlink_sendskb+0xd0/0xd0 [ 309.439830] ? __check_object_size+0x179/0x22c [ 309.444418] netlink_sendmsg+0x62e/0xb80 [ 309.448482] ? nlmsg_notify+0x170/0x170 02:53:08 executing program 4 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, {&(0x7f00000001c0)=""/225, 0xe1, &(0x7f00000002c0)=""/169, 0x3, 0x1}}, 0x48) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 02:53:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002010100190000000000000000000005000400000000000900020020c77a30000000b1f3000500012006000000050005000a0000001400078008000640000000050800134006d3568114000300686173683a69702c706f72742c6970"], 0x60}}, 0x0) [ 309.452458] ? kernel_recvmsg+0x210/0x210 [ 309.456613] ? security_socket_sendmsg+0x83/0xb0 [ 309.461375] ? nlmsg_notify+0x170/0x170 [ 309.465354] sock_sendmsg+0xb5/0x100 [ 309.469070] ___sys_sendmsg+0x6c8/0x800 [ 309.473047] ? get_pid_task+0x91/0x130 [ 309.476934] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 309.481691] ? lock_downgrade+0x740/0x740 [ 309.483012] FAULT_INJECTION: forcing a failure. [ 309.483012] name failslab, interval 1, probability 0, space 0, times 0 [ 309.485854] ? __fget+0x1fe/0x360 02:53:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000000206010100000000000000000000fffd050004000100000009000200737992dfccf9fd7680cd0727c814a9007a3000000000050001000600007ddddc0691f3b32209c4d47afb2be4a0000500010007000000140007800800064000000005080012400000007f05da4c0007000000"], 0x54}}, 0x0) [ 309.485868] ? lock_acquire+0x170/0x3f0 [ 309.485877] ? lock_downgrade+0x740/0x740 [ 309.485890] ? __fget+0x225/0x360 [ 309.485906] ? __fdget+0x196/0x1f0 [ 309.498424] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.500525] ? sockfd_lookup_light+0xb2/0x160 [ 309.500538] __sys_sendmsg+0xa3/0x120 [ 309.500549] ? SyS_shutdown+0x160/0x160 [ 309.500559] ? wait_for_completion_io+0x10/0x10 [ 309.500575] ? SyS_read+0x210/0x210 [ 309.544710] ? SyS_clock_settime+0x1a0/0x1a0 [ 309.549120] SyS_sendmsg+0x27/0x40 02:53:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) [ 309.552654] ? __sys_sendmsg+0x120/0x120 [ 309.556712] do_syscall_64+0x1d5/0x640 [ 309.560605] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 309.565789] RIP: 0033:0x45deb9 [ 309.568975] RSP: 002b:00007fdebcc84c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.576676] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 309.583937] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 309.591202] RBP: 00007fdebcc84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 309.598475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 309.605742] R13: 00007ffccf62321f R14: 00007fdebcc859c0 R15: 000000000118bf2c [ 309.613417] CPU: 0 PID: 16868 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 309.621311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.630665] Call Trace: [ 309.633258] dump_stack+0x1b2/0x283 [ 309.636892] should_fail.cold+0x10a/0x154 [ 309.641043] should_failslab+0xd6/0x130 [ 309.645028] kmem_cache_alloc_trace+0x29a/0x3d0 [ 309.649701] ip_set_create+0x434/0xfd0 [ 309.653595] ? __find_set_type_get+0x340/0x340 [ 309.658175] ? __mutex_lock+0x360/0x1310 [ 309.662250] ? lock_downgrade+0x740/0x740 [ 309.666401] ? __find_set_type_get+0x340/0x340 [ 309.671019] nfnetlink_rcv_msg+0x9bb/0xc00 [ 309.675268] netlink_rcv_skb+0x125/0x390 [ 309.679326] ? nfnetlink_net_exit_batch+0x150/0x150 [ 309.684351] ? netlink_ack+0x9a0/0x9a0 [ 309.688242] ? ns_capable_common+0x127/0x150 [ 309.692654] nfnetlink_rcv+0x1ab/0x1da0 [ 309.696621] ? __dev_queue_xmit+0xcd6/0x2480 [ 309.701028] ? __netlink_lookup+0x345/0x5d0 [ 309.705350] ? skb_clone+0x126/0x9a0 [ 309.709064] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 309.714514] ? nfnetlink_bind+0x240/0x240 [ 309.718665] ? netlink_deliver_tap+0x90/0x7d0 [ 309.723166] ? lock_downgrade+0x740/0x740 [ 309.727320] netlink_unicast+0x437/0x610 [ 309.731382] ? netlink_sendskb+0xd0/0xd0 [ 309.735442] ? __check_object_size+0x179/0x22c [ 309.740026] netlink_sendmsg+0x62e/0xb80 [ 309.744162] ? nlmsg_notify+0x170/0x170 [ 309.748130] ? kernel_recvmsg+0x210/0x210 [ 309.752279] ? security_socket_sendmsg+0x83/0xb0 [ 309.757030] ? nlmsg_notify+0x170/0x170 [ 309.761003] sock_sendmsg+0xb5/0x100 [ 309.764714] ___sys_sendmsg+0x6c8/0x800 [ 309.768684] ? get_pid_task+0x91/0x130 [ 309.772567] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 309.777322] ? lock_downgrade+0x740/0x740 [ 309.781471] ? __fget+0x1fe/0x360 [ 309.784923] ? lock_acquire+0x170/0x3f0 [ 309.788906] ? lock_downgrade+0x740/0x740 [ 309.793054] ? __fget+0x225/0x360 [ 309.796506] ? __fdget+0x196/0x1f0 [ 309.800045] ? sockfd_lookup_light+0xb2/0x160 [ 309.804538] __sys_sendmsg+0xa3/0x120 [ 309.808344] ? SyS_shutdown+0x160/0x160 [ 309.812313] ? wait_for_completion_io+0x10/0x10 [ 309.816985] ? SyS_read+0x210/0x210 [ 309.820612] ? SyS_clock_settime+0x1a0/0x1a0 [ 309.825026] SyS_sendmsg+0x27/0x40 [ 309.828561] ? __sys_sendmsg+0x120/0x120 [ 309.832617] do_syscall_64+0x1d5/0x640 [ 309.836506] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 309.841690] RIP: 0033:0x45deb9 [ 309.844871] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.852572] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 309.859841] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 309.867105] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 [ 309.874459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 309.881722] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c [ 309.893353] audit: type=1804 audit(1605840788.288:183): pid=16883 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/262/bus" dev="sda1" ino=16609 res=1 02:53:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000001480)="124245413031", 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000011200)="020003002300010076b5f00100010000002000006000000000200000e007", 0x1e, 0x20000}], 0x0, &(0x7f00000007c0)) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x40000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000140)={{0xb4, 0x8}, 'port1\x00', 0x88, 0x10, 0x4, 0x25, 0x1000, 0xfffffff7, 0x7, 0x0, 0x2, 0x6}) [ 309.994408] UDF-fs: error (device loop2): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it [ 310.010104] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=2016, location=2016 [ 310.031242] UDF-fs: error (device loop2): udf_process_sequence: Block 2016 of volume descriptor sequence is corrupted or we could not read it [ 310.073876] UDF-fs: Scanning with blocksize 512 failed [ 310.080172] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 310.096227] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 310.108571] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 310.119316] UDF-fs: Scanning with blocksize 1024 failed [ 310.128015] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 02:53:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 310.181069] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 310.199794] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 310.221129] UDF-fs: Scanning with blocksize 2048 failed 02:53:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e23, 0x4e88, @loopback, 0x6}}}, 0x38) 02:53:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000040)=0xa0000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x70, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0xfffd}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x70}}, 0x0) [ 310.237170] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 02:53:08 executing program 4 (fault-call:1 fault-nth:4): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x50}}, 0x0) [ 310.286316] UDF-fs: Scanning with blocksize 4096 failed 02:53:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000206010100000000000000000000000005000400000000000900020073797a30000000f40400010006000000050005000a0000000500010007000000"], 0x40}}, 0x8890) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40c800, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) [ 310.334322] FAULT_INJECTION: forcing a failure. [ 310.334322] name failslab, interval 1, probability 0, space 0, times 0 [ 310.359952] UDF-fs: error (device loop2): udf_process_sequence: Block 96 of volume descriptor sequence is corrupted or we could not read it 02:53:09 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x145) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x78, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x40}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 310.387723] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=2016, location=2016 [ 310.401267] CPU: 1 PID: 16903 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 310.409192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.418547] Call Trace: [ 310.421148] dump_stack+0x1b2/0x283 [ 310.424794] should_fail.cold+0x10a/0x154 [ 310.428191] UDF-fs: error (device loop2): udf_process_sequence: Block 2016 of volume descriptor sequence is corrupted or we could not read it [ 310.428949] should_failslab+0xd6/0x130 [ 310.428964] kmem_cache_alloc_trace+0x29a/0x3d0 [ 310.450436] hash_ipportip_create+0x316/0xcf7 [ 310.454940] ? nla_parse+0x157/0x1f0 [ 310.458661] ip_set_create+0x600/0xfd0 [ 310.462572] ? __find_set_type_get+0x340/0x340 [ 310.467156] ? __mutex_lock+0x360/0x1310 [ 310.469578] UDF-fs: Scanning with blocksize 512 failed [ 310.471236] ? lock_downgrade+0x740/0x740 [ 310.471249] ? __find_set_type_get+0x340/0x340 [ 310.485245] nfnetlink_rcv_msg+0x9bb/0xc00 [ 310.489488] netlink_rcv_skb+0x125/0x390 [ 310.493530] ? nfnetlink_net_exit_batch+0x150/0x150 [ 310.498529] ? netlink_ack+0x9a0/0x9a0 [ 310.502402] ? ns_capable_common+0x127/0x150 [ 310.506807] nfnetlink_rcv+0x1ab/0x1da0 [ 310.510763] ? __dev_queue_xmit+0xcd6/0x2480 [ 310.515152] ? __netlink_lookup+0x345/0x5d0 [ 310.519478] ? skb_clone+0x126/0x9a0 [ 310.523202] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 310.528650] ? nfnetlink_bind+0x240/0x240 [ 310.532784] ? netlink_deliver_tap+0x90/0x7d0 [ 310.537266] ? lock_downgrade+0x740/0x740 [ 310.541398] netlink_unicast+0x437/0x610 [ 310.545445] ? netlink_sendskb+0xd0/0xd0 [ 310.549488] ? __check_object_size+0x179/0x22c [ 310.554051] netlink_sendmsg+0x62e/0xb80 [ 310.558095] ? nlmsg_notify+0x170/0x170 [ 310.562049] ? kernel_recvmsg+0x210/0x210 [ 310.566179] ? security_socket_sendmsg+0x83/0xb0 [ 310.570919] ? nlmsg_notify+0x170/0x170 [ 310.574875] sock_sendmsg+0xb5/0x100 [ 310.578570] ___sys_sendmsg+0x6c8/0x800 [ 310.582650] ? get_pid_task+0x91/0x130 [ 310.586530] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 310.591280] ? lock_downgrade+0x740/0x740 [ 310.595421] ? __fget+0x1fe/0x360 [ 310.598858] ? lock_acquire+0x170/0x3f0 [ 310.602812] ? lock_downgrade+0x740/0x740 [ 310.606956] ? __fget+0x225/0x360 [ 310.610389] ? __fdget+0x196/0x1f0 [ 310.613929] ? sockfd_lookup_light+0xb2/0x160 [ 310.618418] __sys_sendmsg+0xa3/0x120 [ 310.622208] ? SyS_shutdown+0x160/0x160 [ 310.626173] ? wait_for_completion_io+0x10/0x10 [ 310.630859] ? SyS_read+0x210/0x210 [ 310.634469] ? SyS_clock_settime+0x1a0/0x1a0 [ 310.638860] SyS_sendmsg+0x27/0x40 [ 310.642382] ? __sys_sendmsg+0x120/0x120 [ 310.646441] do_syscall_64+0x1d5/0x640 [ 310.650329] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 310.655516] RIP: 0033:0x45deb9 [ 310.658695] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 310.666402] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 310.673653] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 310.680902] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 02:53:09 executing program 0: mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x20000, &(0x7f00000001c0)={[{@xino_auto='xino=auto'}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@subj_user={'subj_user', 0x3d, '*.\'($,'}}, {@hash='hash'}, {@pcr={'pcr', 0x3d, 0x3a}}, {@appraise='appraise'}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@obj_type={'obj_type', 0x3d, '!:\x02'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'system_u'}}, {@smackfshat={'smackfshat', 0x3d, '[-]-'}}]}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f00000000c0), 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a00000014000780080006400000000508f9ae12c110cbf5dd000300686173683a69702c706f72742c697000"], 0x60}}, 0x0) [ 310.688238] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 310.695488] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c 02:53:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8080}, 0x0) [ 310.756529] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.784844] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 02:53:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a00000014000300686173683a69702c706f60b250ed7000"], 0x4c}}, 0x0) 02:53:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c000000020601010000000000000100000000000500040000000000090050fff33a887b0fc18a78c525cba061b7020073797a30000000000300000006000000050005000a00000014000300686173683a69702c706f72742c697000"], 0x4c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x1, 0xdf21, 0xe}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f00000000c0)=[0x1f, 0x1000, 0xffffff81, 0x2, 0x20, 0x7fffffff, 0x5, 0x8e1f, 0x1, 0x3, 0x5, 0x60000, 0x10001, 0x3], 0xe, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000001c0)={0x7, 0x4, 0x4, {0x7, @vbi={0x7fffffff, 0x5, 0x6c2, 0x32315258, [0x7, 0x3], [0x4, 0x5], 0x108}}, 0x1}) [ 310.830709] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 310.866075] kauditd_printk_skb: 1 callbacks suppressed [ 310.866083] audit: type=1804 audit(1605840789.488:185): pid=16937 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/263/bus" dev="sda1" ino=16611 res=1 [ 310.950209] audit: type=1804 audit(1605840789.538:186): pid=16938 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/263/bus" dev="sda1" ino=16611 res=1 [ 310.968619] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 310.983095] Can't find ip_set type hash:ip,po`˛Píp [ 311.020233] UDF-fs: Scanning with blocksize 1024 failed [ 311.049200] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 311.074024] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 311.090325] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 311.114636] UDF-fs: Scanning with blocksize 2048 failed [ 311.120681] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 311.128741] UDF-fs: Scanning with blocksize 4096 failed 02:53:09 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x109001) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000540)={0x0, 0x0, @ioapic}) ptrace$getsig(0x4202, 0x0, 0xffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000011f00)="d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c889421e", 0x20, 0x600fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c889421e", 0x20, 0x605fe0}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="bdf39d832657ffb6c76ffb0679a97ee6587866f442e355222ea5f3cd27b388ba543c916c0719968d3d95769ee3f265"]) 02:53:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:09 executing program 4 (fault-call:1 fault-nth:5): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000000)=0x3, 0x4) 02:53:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r3, 0xb00, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x10001}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x9c1}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x10001}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xf}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x400}]}, 0x54}}, 0x240440c1) 02:53:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200000, 0x0) mmap$snddsp_status(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x0, 0x810, r1, 0x82000000) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0xc4, 0x0, 0x7, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffc1d}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6e1d}]}, @NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x101}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6d6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}]}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffffffffffffffc1}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x14, r3, 0x327, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r3, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x881}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a000000140007800000000014000300686173683a69702c706f72742c6970004041fe605ba881e280553f56136ad7cdb8fdcb2b5c2ebcce7fcddd6b9ee8e5cdb31b8760ce18dddb229456b35a679e92dcaf2b6bb762b8ae43fd6365728934eeb40d1e8b2de1e8663a588d0c8ee50cc44344a449675c"], 0x60}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000480)={0x5, "0e675f40c419995464f9effaed88618febaf5ebbfc3f03bcb11598bcbb8e0bdc", 0x4, 0x100, 0x101, 0x5, 0x4, 0x2, 0x4, 0x7ff}) 02:53:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000010c0)={0x2480, 0xd, 0xa, 0x801, 0x0, 0x0, {0xc}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x3e4, 0x3, 0x0, 0x1, [{0x3a4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x134, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd6, 0x1, "8508a0228d5a7094471bfabde3b1e4c3b73439c43cb1ae094fe3f3f01cb9ee473a26f1528d045903aa16128b7727561fff0ffba7ced5635230fbbad8a3dd16a170e72588c7a7c711d98784fbd148c28f2e9fb80336b946b2d4cb7526582ccea9096dddd2dadb4ff7ac0211c0994ba7884a113ec3f24c4e50172aa96edc9a8715740f126d3a4265e2535439d5221c886f81fe5479c4ac82121fd4acd1f723a1c70379295ba495817956e6845d50f8c4e71bdc678c9ef28ff91d208f935cbcf5ccfd545f677ebc82a5bcc7f5bb8242f3bb7802"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x8e, 0x6, 0x1, 0x0, "ade808f9ab6aee1a36850e00fc2a618f47aeea08b67009ea92fa39df3263893d5cd0ebc9ddfb598f707a06cb31096623673f0bfd89793b129638cd9149d5f4cb29ea061efc58969a552e4b3033a495835a8af6608cef8f7d95ad70a2209e4f8b80e253d007a6b4cc5c972a84c056f90e93125b61b1b6fd6886789941dc8b0251d04eb547add7360daa61"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0x30, 0x6, 0x1, 0x0, "2084c7d2d9d9e23de695485e5c62b50ae175666ec22cd5c437a02b53a51a6f0ae9eae8a66e6f3fe1ad7c41d3"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x194, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "248442bccea4dda70f5c37a167262da95662c4f796e97db71ca90b1a9fd39de8747d481004b1ac01ea0432ba701f5ae9ed80486b1eee7ad0b19ec3baa2484714eebe1a55d0f321eaf64ef9d280ae460d7d896edd9c16664a5c15dd76eb98615aeafeaa5963c7a3fbcac7c29fff8b130e3538a870df2d8ae3e9d05ab2328b74fbb9b8825e23ca5aad06a0ea39213b4dec92dcbe807b48ee91499227acbffb1948f46f8b90ddfa9fdd0a"}, @NFTA_DATA_VALUE={0x2c, 0x1, "9d6c9b7e7b37e329587e0f420efd9512254e91806f06b87d671ee9e175d7d36ab55bac43f19d64d5"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000009}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x823}, @NFTA_SET_ELEM_USERDATA={0x24, 0x6, 0x1, 0x0, "38525e9b718f56b1ca25edafa4ce624b7836c0ff8567a08a57cf3549c83d25f8"}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2060, 0x3, 0x0, 0x1, [{0x550, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x101}, @NFTA_SET_ELEM_KEY={0x2f4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xac, 0x1, "1d2bf1ab6e52c8fbc4683ea7b5d545d63c83d0634e063a78194e732d51ac4bc7679ecbce54ceab1ab6134acd3afb638d0064ab0c6ecb9adf576904fcd7b6d8f3006f6ad08630e6950c7a5519512bfe303890d91edfb0f41c7ec2ee63f204073f5540a6e390a8ef3d057f29bf1cf6263dd0e104a17bf2fc9e4e38693777e683a9c2becdb8e3eb32681e7610cb1a9e568940933b4b1cbafb75a045f59f4d68890494c04aaebe9fbd71"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x39, 0x1, "c5c7799a144224bf72d79f51e8b117b4ecad3868f3f709ddf737b18240bc9ef7acb2e8df90542d3aa09ddee2df80d76420e4afaa45"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x525aee275d7c03f0}]}, @NFTA_DATA_VALUE={0xb2, 0x1, "d04e277ced382b023a3505ffc035c2554e448fb2cf298626939d1db6c8a4e68e26a6759a8d0f0ba28295b87506f04d0d591d7d205af1cf1864d6674ef25249d0144d02470771dff8935bc1d5a9b04d3e112ddcf218aaf95e88a2d44ddf955bdb9806b5e23018f3160526e42c3b7a3c20e8d20152cbb0e12d015ef42d397ab06e6dc400f19958e83f4f72d9dbbe567e1747725d3c52f06b049e75b11e13225dd94f53d2edd203d11d1a0edfa5b249"}, @NFTA_DATA_VALUE={0x5f, 0x1, "14c78b5ffd2f6f86317955d9e4e655cea272e368a0c0e33b39377a840e3dda3d32da7e7917f799d8d8ed52e5230833b7d48932217646c13d522cd2fe07848ad65699987055024442aab8052e5ec72d12d28dddb1d11174d4f1a0c0"}, @NFTA_DATA_VALUE={0x4c, 0x1, "03462be97ad8d25ce4c21ffd6b6f815e3d7c4f2258065b5e7d792c64622a46fedc15451b9be42ba3579c98d5c0bb48efaebf7b331be9b11b2d4eac5d15b1ad54753d7ad8eac5c6d2"}]}, @NFTA_SET_ELEM_DATA={0x230, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x70, 0x1, "bcebc2e92ec1b46290e60d38eebecc93bb53d54400b19f9ca500fa09d26748d17ba82ab2ca3c657f8b6681b1da5d9b9060b05f514690ccfb072a2786d30a2a1c55f45099991c6d65b23fc5f99af276db2e4a658488f29a77a298ccfa150c6f10a6eaf55a5ea4b266c6ba241c"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x50, 0x1, "329abdba89beba7092106f6a467ec4b2a7046c63db1ffb84919fe67f7778afdeea86fb94d5b569c2c56b704ac66f7d104be5ce4ebee700816b249e0cb14b7deaf8eec2dc3bd860dc5e6d9a04"}, @NFTA_DATA_VALUE={0xd4, 0x1, "7036278525ad85ac76730cde409f7253f360754e2e9cfd49d5ef946540400aca57440a59ba177216262b04c3f277e78e4f81219a719ef8ccabebff68a7c5a9e2a46338a9297f7dffd9991aad0d6a3b6fb6cf5ed83e58447d18f1d7a99fcd740873f7736bc0379f11c9cab80d84bad3fcaf991f04da28fdac948675099e7f2c1c6fb0388999bc955c97001824d5478f8b67ed6d5bb033af0b880bfdbbdba4a33345fca528af025f85c211c5a191113f99f4eb137ce1faa6096cfd63008dcb8fdc52c3e8e885e783659d4d1c188f388799"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffffa}]}, {0x42c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_KEY={0x300, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "6a72fb189e162a50a67426ef143746db4977bdcfc481d884462e2904bb6a6f85e39639153be3e7cf831013247ef84ab8ac4da6f2d01ee26f8339b4f48f43658b8f5d3634abd5fca745d70087974bc8d78f18fd6039bbaadb22077ffcce"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xdf, 0x1, "eec75820b588a0cfdb77c321e7858a1f7ac7a11e786d74a678c1ea3bf7764fae400ca01521617f6de169f982f19f2cdf4004705d4611b52c4de15a076f64837bd31223c8d338e9eb0e4b85bfd8a5eaf4fcfd2d5dab3ed91919fcd456cf1d30812b2c95b962d8445b8094f0d4d8dedd092c764159992b9dc3b38c60d9a90fef692637540baf204c99464238c0baff9e9796744480d83b92213fca0c54f8a8255e36f1e0329ec1623dc45554cc619a60916d7cf9832003bf97bd0b9fad1b41ffbbe0b959294959d0837055e6a2418d65ed6fbd6c03054a8ac2b066df"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xd4, 0x1, "f8c1a7587328b53cd4e685d9673440ce2a427b009023d9c20c5ba3d8265d40eb60b31c275b2794820bf3d394309a74800f0b449da3a02d4636c7fd6cd0e7ef4d50608f4b8d7b5b02ed59cf802757ad981385db59d5358e75cafb2aa74070d25587e49b05692bc1abcca4a9f64f973fb7a2180491c9e2d57b687de219381da8464633ed06196d04fa1e2573faf71e8d7c31c9ad4ae042a597e8cf05f0a67f3bde49c95f0075f9d3a523f438db106cc909414283850d3ab24699f2c1355213aee53437ec479ead7105ccc5fc02dffa33c3"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_USERDATA={0xbe, 0x6, 0x1, 0x0, "248be3ebbcd68696fc963cd623a658f6da07539db27bdcaf2b950f498ad4973cd7cbbc6dde3ec8a058af2bbbc52921b17413bd4e0d4d89c1b873024c33798abd2e44a572eec827f65d7402ac3c24e198355144659332470e8e66e324a4a6eb4455e849e6dc9c2abdd52687385d64607fba276b07ce02678210f704dcd012b47b8f82f71b8baf7e2526d246c68c5e2037acbf3cf10c32df89f98a6d6e193e7012f6a21986b1092bf28cef61ae2da138d80ec880525ddc8909232d"}, @NFTA_SET_ELEM_USERDATA={0x2f, 0x6, 0x1, 0x0, "446a9a7025a30cfee0ef4e2bd864bc97aa5ed02f197c1c5784fe092181036f93102798504391c5fedd94ab"}]}, {0x15c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x14c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbb, 0x1, "90800993229e0a55c2877b12b55d8551294503398ff456076244e73b4aca56f581415639e4a41526bd6ce6367decf59a32ee62280f606b2539e5eb8ab2ca8e6e99991a56832feddf5e865b9897b5418d57ecfbee03dd56524dc98ae87e984b0913561090290763b864a42925d9962da6c71e9aaa80c745d4317b1ce5b6b6c48b770d35b5d2c5d9bf626c13f6eb2e26afff9696d25db105a029458aad9e5bfb81d3ad0b6d4b30b81fcb0450683340a472972c128ffe38fb"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x800}]}, {0x11cc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x11bc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x20, 0x1, "74506e43f3aaf4636e79b4965471f60ab676c3109168d5fbe14f739e"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf, 0x1, "14ce76dc6da3949266b96a"}, @NFTA_DATA_VALUE={0xf8, 0x1, "dad8789f98275bfc2de9e070e95163179a66e7e9e250ff56ff230ac43a40584d61aadb1a2d773a0a3fd1255e3dd9ab2fe732f1770bff9582df76a4035c2bf300c67e158f99a1b79b4c702798d8e0675f08be97316be53a985144f8727d44b94e4e4b0c7a68f1d231dc00b21b39b1ee61c92ce9de77720be656e7a937c979de532a5783082edd4f0ae4b4bf901068395eaeec5dc060fccebfbc9f49a9e8cd9653bfb1d7de9b711ffb22c0c2d3d215846ae5484e3324d240a5e54ea5cbb085a242b98120ff8d05fb4cbf667e10ca547580e0b767a337d0256bc45aca1d228b6e79aff5df96c71c85198ed5b6661cb268e066561e7d"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x800}]}, {0x3b8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7000000000000000}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xbe}, @NFTA_SET_ELEM_DATA={0x364, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x44, 0x1, "88a406d3b3c0ebecc505dc81a667eda68df6763c981c09264c135e9cc1c2e1f36982074cfe13cf6067efd91eb83f4ff2a30ef621a64a973fe48b68b109f2c6c4"}, @NFTA_DATA_VALUE={0xb3, 0x1, "816ffd3a9944062e47e1f7f0d6996b451aef8e2b4e37e753bdd32490b3f0206683a014935a827d755a7d241896083cbc72a3105f5206182cb8c6c36129be27a22acd29efb71b0ba52e2e281e41eb0f4af2283968791aacc530502aa23652ef604034d9939327fa988014b7c5857f0e80d341f73deb8dec55a05b29a80893031dff5eb2d4c5a0139143c960fd34de61dff647c8ccf854da047e057aae19a1b69a750ec05b5d66b9e3a51bede444241d"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xe6, 0x1, "80656f15d4c078055335f3ce851325f98ecf69f02e4e13255f8bfa9e59f8989d534eea104f1e85a27fb5b0c6efe29ef6aca78753455e44034f73df9ca1322147a8760666320cfcb63bff52e70fc8ba1ddbe227e45c05a11cf2598bcd00c22ea9cc702510702d8ea48010126e3fc91a1a8fef4b08369aad11241198efe4848381587fa14a19ec9afd0ded27092b14ff8eff17fff7b2ec2ffff179dc3d10c82ed3d3699c641b80a0cf64b700be5f02d90b4072f73cb8d65ea544017a905099338582e11e336c66db43062f4b081f2e7affe53216bdd987c0e0d21b267b8844511ecbe3"}, @NFTA_DATA_VALUE={0xac, 0x1, "a25c1a9ceaafb42115fa480f16e034eeb2cf3936433a24fde3cdb25c18027f56cbfc1de716bce295d36c4aa64114fb1b168b2460b9bfd9d8e4bcf2e6c93853ef54f9fba6cb8a15f5197e1e69d29539796508b43db07222279ab37a3b14314b0a082bf485048ed8af3e1eb29e833c3249ca9a9b13aaf0bc239fe22f26f82b66080bcc77430c50b5d2b8c291cc5b086c722fe8c21b60068e8faf6b2aaab7b70aab4cbe559e1d2c667b"}, @NFTA_DATA_VALUE={0x38, 0x1, "dc28285c240f5ce8e8231fb2071f5d358d44924cfb5ab26a4552ec6971d8208e24b02fb7bd19eb18c89d6d6a301fdfe3a48794fc"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x2480}, 0x1, 0x0, 0x0, 0x4040090}, 0x20004000) fcntl$notify(r0, 0x402, 0x80000000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 02:53:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) [ 311.259039] FAULT_INJECTION: forcing a failure. [ 311.259039] name failslab, interval 1, probability 0, space 0, times 0 [ 311.330564] audit: type=1804 audit(1605840789.948:187): pid=16980 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/264/bus" dev="sda1" ino=16616 res=1 [ 311.359902] f2fs_msg: 6 callbacks suppressed [ 311.359971] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.371931] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 311.407474] F2FS-fs (loop2): Unrecognized mount option "˝óť&W˙¶Çoűy©~ćXxfôBăU".ĄóÍ'łşT<‘l–Ť=•vžăňe" or missing value [ 311.422305] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.429712] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 311.438183] F2FS-fs (loop2): Unrecognized mount option "˝óť&W˙¶Çoűy©~ćXxfôBăU".ĄóÍ'łşT<‘l–Ť=•vžăňe" or missing value [ 311.467303] audit: type=1804 audit(1605840789.998:188): pid=16982 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/264/bus" dev="sda1" ino=16616 res=1 [ 311.500802] CPU: 0 PID: 16966 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 311.508706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.518060] Call Trace: [ 311.520650] dump_stack+0x1b2/0x283 [ 311.524283] should_fail.cold+0x10a/0x154 [ 311.528439] should_failslab+0xd6/0x130 [ 311.532416] __kmalloc+0x2c1/0x400 [ 311.535952] ? ip_set_alloc+0x26/0xc0 [ 311.539751] ip_set_alloc+0x26/0xc0 [ 311.543376] hash_ipportip_create+0x39a/0xcf7 [ 311.547873] ip_set_create+0x600/0xfd0 [ 311.551757] ? __find_set_type_get+0x340/0x340 [ 311.556334] ? __mutex_lock+0x360/0x1310 [ 311.560406] ? lock_downgrade+0x740/0x740 [ 311.564553] ? __find_set_type_get+0x340/0x340 [ 311.569140] nfnetlink_rcv_msg+0x9bb/0xc00 [ 311.573397] netlink_rcv_skb+0x125/0x390 [ 311.577455] ? nfnetlink_net_exit_batch+0x150/0x150 [ 311.582469] ? netlink_ack+0x9a0/0x9a0 [ 311.586364] ? ns_capable_common+0x127/0x150 [ 311.590772] nfnetlink_rcv+0x1ab/0x1da0 [ 311.594746] ? __dev_queue_xmit+0xcd6/0x2480 [ 311.599162] ? __netlink_lookup+0x345/0x5d0 [ 311.603489] ? skb_clone+0x126/0x9a0 [ 311.607201] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 311.612651] ? nfnetlink_bind+0x240/0x240 [ 311.616804] ? netlink_deliver_tap+0x90/0x7d0 [ 311.621303] ? lock_downgrade+0x740/0x740 [ 311.625458] netlink_unicast+0x437/0x610 [ 311.629524] ? netlink_sendskb+0xd0/0xd0 [ 311.633587] ? __check_object_size+0x179/0x22c [ 311.638172] netlink_sendmsg+0x62e/0xb80 [ 311.642236] ? nlmsg_notify+0x170/0x170 [ 311.646213] ? kernel_recvmsg+0x210/0x210 [ 311.650365] ? security_socket_sendmsg+0x83/0xb0 [ 311.655124] ? nlmsg_notify+0x170/0x170 [ 311.659097] sock_sendmsg+0xb5/0x100 [ 311.662876] ___sys_sendmsg+0x6c8/0x800 [ 311.666832] ? get_pid_task+0x91/0x130 [ 311.670871] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 311.675623] ? lock_downgrade+0x740/0x740 [ 311.679757] ? __fget+0x1fe/0x360 [ 311.683234] ? lock_acquire+0x170/0x3f0 [ 311.687188] ? lock_downgrade+0x740/0x740 [ 311.691317] ? __fget+0x225/0x360 [ 311.694759] ? __fdget+0x196/0x1f0 [ 311.698288] ? sockfd_lookup_light+0xb2/0x160 [ 311.702780] __sys_sendmsg+0xa3/0x120 [ 311.706560] ? SyS_shutdown+0x160/0x160 [ 311.710512] ? wait_for_completion_io+0x10/0x10 [ 311.715183] ? SyS_read+0x210/0x210 [ 311.718787] ? SyS_clock_settime+0x1a0/0x1a0 [ 311.723172] SyS_sendmsg+0x27/0x40 [ 311.726689] ? __sys_sendmsg+0x120/0x120 [ 311.730729] do_syscall_64+0x1d5/0x640 [ 311.734602] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 311.739786] RIP: 0033:0x45deb9 [ 311.743386] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.751074] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 311.758339] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 311.765611] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 [ 311.772891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 311.780145] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c 02:53:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5400000002778a166437c841eb000000000000000500040000000c003500020073797a30000000000500010006000000050005000a00000009000000100003006889dfa8cbbb4391f627d40ac73eb1276173683a69702c24e3c47aa23fa4cb3dae551dc30c76f9aa31820def30f7b61891e3859f81b9bddd"], 0x54}}, 0x0) 02:53:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) open_by_handle_at(0xffffffffffffffff, &(0x7f00000001c0)={0xf4, 0x40, "7041242fea1b7188b0d2b78257c74971eb906b28c451cad2a7e9a26ad21ca4c50de94e482ee3457361c5e42f9736caaec920311784238a3022b56b293b7e136e8e2ffbdb6f07d323a8fab220e45d36117a2d06845d28a52d163526e07638a95029f54b6bd293a0d4e94581f6e988fea355035ea1cceca75594d399aa45dd9a188d8645ec0bb5fad1d9d3ac8266e5c8a8493901e013a7bc2e07b94197f03bf4de87ff6668818c9480bb69b8c47e8dc203020594bacba4dbb8b22fce94b09b045df6d1e7aab0d02fc2da88de37d2d3df2962f5fb3670d53bc6dd5c0c56b49c8d6d29752ff204c8642582493266"}, 0x600101) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 02:53:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000002060101000000000000000000000000050004000b50c694066ad03ca4ed0920a2d3e1000000000900020073797a30000200000500010006000000050005000a0000001400030068"], 0x4c}}, 0x0) 02:53:10 executing program 4 (fault-call:1 fault-nth:6): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 311.958121] nla_parse: 4 callbacks suppressed [ 311.958127] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.093100] FAULT_INJECTION: forcing a failure. [ 312.093100] name failslab, interval 1, probability 0, space 0, times 0 [ 312.110058] CPU: 1 PID: 16996 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 312.117982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.127348] Call Trace: [ 312.129951] dump_stack+0x1b2/0x283 [ 312.133597] should_fail.cold+0x10a/0x154 [ 312.137876] should_failslab+0xd6/0x130 [ 312.141953] kmem_cache_alloc_node+0x263/0x410 [ 312.146554] __alloc_skb+0x5c/0x510 [ 312.150196] netlink_ack+0x216/0x9a0 [ 312.153931] ? netlink_sendmsg+0xb80/0xb80 [ 312.158185] netlink_rcv_skb+0x2c5/0x390 [ 312.162258] ? nfnetlink_net_exit_batch+0x150/0x150 [ 312.167287] ? netlink_ack+0x9a0/0x9a0 [ 312.171192] ? ns_capable_common+0x127/0x150 [ 312.175615] nfnetlink_rcv+0x1ab/0x1da0 [ 312.179599] ? __dev_queue_xmit+0xcd6/0x2480 [ 312.184021] ? __netlink_lookup+0x345/0x5d0 [ 312.188527] ? skb_clone+0x126/0x9a0 [ 312.192254] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 312.197714] ? nfnetlink_bind+0x240/0x240 [ 312.201877] ? netlink_deliver_tap+0x90/0x7d0 [ 312.206386] ? lock_downgrade+0x740/0x740 [ 312.210548] netlink_unicast+0x437/0x610 [ 312.214624] ? netlink_sendskb+0xd0/0xd0 [ 312.218699] ? __check_object_size+0x179/0x22c [ 312.223298] netlink_sendmsg+0x62e/0xb80 [ 312.227374] ? nlmsg_notify+0x170/0x170 [ 312.231360] ? kernel_recvmsg+0x210/0x210 [ 312.235522] ? security_socket_sendmsg+0x83/0xb0 [ 312.240294] ? nlmsg_notify+0x170/0x170 [ 312.244281] sock_sendmsg+0xb5/0x100 [ 312.248013] ___sys_sendmsg+0x6c8/0x800 [ 312.252152] ? get_pid_task+0x91/0x130 [ 312.256197] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 312.260972] ? lock_downgrade+0x740/0x740 [ 312.265263] ? __fget+0x1fe/0x360 [ 312.268735] ? lock_acquire+0x170/0x3f0 [ 312.272721] ? lock_downgrade+0x740/0x740 [ 312.276886] ? __fget+0x225/0x360 [ 312.280356] ? __fdget+0x196/0x1f0 [ 312.283921] ? sockfd_lookup_light+0xb2/0x160 [ 312.288577] __sys_sendmsg+0xa3/0x120 [ 312.292410] ? SyS_shutdown+0x160/0x160 [ 312.296403] ? wait_for_completion_io+0x10/0x10 [ 312.301095] ? SyS_read+0x210/0x210 [ 312.304733] ? SyS_clock_settime+0x1a0/0x1a0 [ 312.308257] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 312.309150] SyS_sendmsg+0x27/0x40 [ 312.309160] ? __sys_sendmsg+0x120/0x120 [ 312.309171] do_syscall_64+0x1d5/0x640 [ 312.309187] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 312.309194] RIP: 0033:0x45deb9 [ 312.309198] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 312.309216] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 312.309220] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 312.309226] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 [ 312.309231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 312.309236] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c [ 312.382304] Bluetooth: hci1 command 0x0406 tx timeout [ 312.387681] Bluetooth: hci3 command 0x0406 tx timeout [ 312.399155] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 312.399307] Bluetooth: hci2 command 0x0406 tx timeout [ 312.407964] F2FS-fs (loop2): Unrecognized mount option "˝óť&W˙¶Çoűy©~ćXxfôBăU".ĄóÍ'łşT<‘l–Ť=•vžăňe" or missing value [ 312.412930] Bluetooth: hci0 command 0x0406 tx timeout [ 312.429263] Bluetooth: hci5 command 0x0406 tx timeout [ 312.430367] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 312.438711] Bluetooth: hci4 command 0x0406 tx timeout 02:53:11 executing program 2: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000380)=0x9, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgget(0x1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x7b9, 0x20707004) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x381401, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2242eafd4eb764f9dc3f45f9f65515b0e1838d8665522be18bd10a48b043ccc44a7c2837cf75603e732646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e17094cbd77fd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e803bd6f2b2a3e3173d5661cfeec"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r3, 0x309, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x105000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000076cb00006d000000950000ab7ae3a4ed28d02a0010"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:53:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 02:53:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:11 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000400)=""/165, &(0x7f0000000380)=0xa5) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004001}, 0x4000801) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x40100, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x54}}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x7f, 0x2}, {0x9, 0x2}, {0x20, 0x2}, {0x9, 0x91}, {0x3470, 0x3}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x6, 0x119, 0x8, 0x4, 0x9], 0x5, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000180)=0x81, 0x4) connect$caif(0xffffffffffffffff, &(0x7f00000000c0), 0x18) 02:53:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="b94a25bd7000fbdbdf25620000000c0099000000ffff430000000600b406000000000600b4003a0600000600b300060000000600c300010000000600b30002e6ff409ce4db06942a5a291e67e9f4e8eb781f791899bdf40450a5b1c8a1cddafad297a8967686f8e5d55f468205ab05"], 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x9494686696da46c2}, 0x40d1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000ed25c8c8f65d5cb0239b6801cc84eb7b000206010100000000000000000000000005000400f7a3c12fcf852e2bf83f97fd000000000900020073797a300006000000"], 0x4c}}, 0x0) 02:53:11 executing program 4 (fault-call:1 fault-nth:7): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 312.523950] FAULT_INJECTION: forcing a failure. [ 312.523950] name failslab, interval 1, probability 0, space 0, times 0 [ 312.562702] CPU: 0 PID: 17020 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 312.570959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.580326] Call Trace: [ 312.583237] dump_stack+0x1b2/0x283 [ 312.587025] should_fail.cold+0x10a/0x154 [ 312.591206] should_failslab+0xd6/0x130 [ 312.595203] kmem_cache_alloc_node_trace+0x25a/0x400 [ 312.600350] __kmalloc_node_track_caller+0x38/0x70 [ 312.605473] __alloc_skb+0x96/0x510 [ 312.609121] netlink_ack+0x216/0x9a0 [ 312.613039] ? netlink_sendmsg+0xb80/0xb80 [ 312.617461] netlink_rcv_skb+0x2c5/0x390 [ 312.621677] ? nfnetlink_net_exit_batch+0x150/0x150 [ 312.626718] ? netlink_ack+0x9a0/0x9a0 [ 312.630628] ? ns_capable_common+0x127/0x150 [ 312.635058] nfnetlink_rcv+0x1ab/0x1da0 [ 312.639198] ? __dev_queue_xmit+0xcd6/0x2480 [ 312.643628] ? __netlink_lookup+0x345/0x5d0 [ 312.647971] ? skb_clone+0x126/0x9a0 [ 312.648680] device vxlan0 entered promiscuous mode [ 312.651835] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 312.651847] ? nfnetlink_bind+0x240/0x240 [ 312.651859] ? netlink_deliver_tap+0x90/0x7d0 02:53:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) bind$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x22, 0x69, 0x81, 0x4, 0xfa}, 0x5) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5b4d017bbb9ef58d}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x1f}]}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x7ff, 0x0, 0x0, 0x0, 0x8001}, 0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x8, 0x8}, 0x8) [ 312.651873] ? lock_downgrade+0x740/0x740 [ 312.651884] netlink_unicast+0x437/0x610 [ 312.651895] ? netlink_sendskb+0xd0/0xd0 [ 312.651905] ? __check_object_size+0x179/0x22c [ 312.651916] netlink_sendmsg+0x62e/0xb80 [ 312.651926] ? nlmsg_notify+0x170/0x170 [ 312.651935] ? kernel_recvmsg+0x210/0x210 [ 312.651948] ? security_socket_sendmsg+0x83/0xb0 [ 312.651957] ? nlmsg_notify+0x170/0x170 [ 312.651966] sock_sendmsg+0xb5/0x100 [ 312.651977] ___sys_sendmsg+0x6c8/0x800 [ 312.651987] ? get_pid_task+0x91/0x130 02:53:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x6, 0x5, 0x0, 0x0, {0xa}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x24}}, 0xd8e865e11fe52a28) [ 312.651996] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 312.652007] ? lock_downgrade+0x740/0x740 [ 312.652022] ? __fget+0x1fe/0x360 [ 312.652032] ? lock_acquire+0x170/0x3f0 [ 312.652040] ? lock_downgrade+0x740/0x740 [ 312.652053] ? __fget+0x225/0x360 [ 312.652070] ? __fdget+0x196/0x1f0 [ 312.652079] ? sockfd_lookup_light+0xb2/0x160 [ 312.652090] __sys_sendmsg+0xa3/0x120 [ 312.652100] ? SyS_shutdown+0x160/0x160 [ 312.652111] ? wait_for_completion_io+0x10/0x10 [ 312.652129] ? SyS_read+0x210/0x210 [ 312.652138] ? SyS_clock_settime+0x1a0/0x1a0 02:53:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) [ 312.652149] SyS_sendmsg+0x27/0x40 [ 312.652158] ? __sys_sendmsg+0x120/0x120 [ 312.652166] do_syscall_64+0x1d5/0x640 [ 312.652179] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 312.790976] RIP: 0033:0x45deb9 [ 312.794171] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 312.801889] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 312.809284] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 312.816781] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 02:53:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 312.824068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 312.831599] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c 02:53:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) [ 312.890663] audit: type=1804 audit(1605840791.508:189): pid=17050 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/265/bus" dev="sda1" ino=16610 res=1 02:53:11 executing program 4 (fault-call:1 fault-nth:8): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 313.019862] audit: type=1804 audit(1605840791.558:190): pid=17052 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/265/bus" dev="sda1" ino=16610 res=1 [ 313.058420] FAULT_INJECTION: forcing a failure. [ 313.058420] name failslab, interval 1, probability 0, space 0, times 0 [ 313.079010] CPU: 0 PID: 17060 Comm: syz-executor.4 Not tainted 4.14.207-syzkaller #0 [ 313.087135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.096645] Call Trace: [ 313.099250] dump_stack+0x1b2/0x283 [ 313.102993] should_fail.cold+0x10a/0x154 [ 313.107285] should_failslab+0xd6/0x130 [ 313.111281] kmem_cache_alloc+0x40/0x3c0 [ 313.115359] skb_clone+0x126/0x9a0 [ 313.118915] netlink_deliver_tap+0x655/0x7d0 [ 313.123341] netlink_sendskb+0x45/0xd0 [ 313.127238] netlink_unicast+0x50a/0x610 [ 313.131315] ? netlink_sendskb+0xd0/0xd0 [ 313.135385] ? __nlmsg_put+0x155/0x1c0 [ 313.139284] netlink_ack+0x514/0x9a0 [ 313.143042] ? netlink_sendmsg+0xb80/0xb80 [ 313.147340] netlink_rcv_skb+0x2c5/0x390 [ 313.151598] ? nfnetlink_net_exit_batch+0x150/0x150 [ 313.156622] ? netlink_ack+0x9a0/0x9a0 [ 313.160526] ? ns_capable_common+0x127/0x150 [ 313.165070] nfnetlink_rcv+0x1ab/0x1da0 [ 313.169228] ? __dev_queue_xmit+0xcd6/0x2480 [ 313.173652] ? __netlink_lookup+0x345/0x5d0 [ 313.177989] ? skb_clone+0x126/0x9a0 [ 313.181711] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 313.187174] ? nfnetlink_bind+0x240/0x240 [ 313.191331] ? netlink_deliver_tap+0x90/0x7d0 [ 313.195992] ? lock_downgrade+0x740/0x740 [ 313.200159] netlink_unicast+0x437/0x610 [ 313.204237] ? netlink_sendskb+0xd0/0xd0 [ 313.208306] ? __check_object_size+0x179/0x22c [ 313.212898] netlink_sendmsg+0x62e/0xb80 [ 313.216974] ? nlmsg_notify+0x170/0x170 [ 313.220986] ? kernel_recvmsg+0x210/0x210 [ 313.225149] ? security_socket_sendmsg+0x83/0xb0 [ 313.229913] ? nlmsg_notify+0x170/0x170 [ 313.234162] sock_sendmsg+0xb5/0x100 [ 313.238040] ___sys_sendmsg+0x6c8/0x800 [ 313.242049] ? get_pid_task+0x91/0x130 [ 313.245953] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 313.250862] ? lock_downgrade+0x740/0x740 [ 313.255111] ? __fget+0x1fe/0x360 [ 313.258573] ? lock_acquire+0x170/0x3f0 [ 313.262674] ? lock_downgrade+0x740/0x740 [ 313.266949] ? __fget+0x225/0x360 [ 313.270420] ? __fdget+0x196/0x1f0 [ 313.274069] ? sockfd_lookup_light+0xb2/0x160 [ 313.278638] __sys_sendmsg+0xa3/0x120 [ 313.282458] ? SyS_shutdown+0x160/0x160 [ 313.286453] ? wait_for_completion_io+0x10/0x10 [ 313.291516] ? SyS_read+0x210/0x210 [ 313.295168] ? SyS_clock_settime+0x1a0/0x1a0 [ 313.299589] SyS_sendmsg+0x27/0x40 [ 313.303142] ? __sys_sendmsg+0x120/0x120 [ 313.307213] do_syscall_64+0x1d5/0x640 [ 313.311158] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 313.316366] RIP: 0033:0x45deb9 [ 313.319560] RSP: 002b:00007ff5d8554c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 313.327405] RAX: ffffffffffffffda RBX: 0000000000029bc0 RCX: 000000000045deb9 [ 313.334819] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 313.342352] RBP: 00007ff5d8554ca0 R08: 0000000000000000 R09: 0000000000000000 [ 313.349633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 313.357046] R13: 00007fff6cacf40f R14: 00007ff5d85559c0 R15: 000000000118bf2c [ 313.485380] device vxlan0 entered promiscuous mode 02:53:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="b94a25bd7000fbdbdf25620000000c0099000000ffff430000000600b406000000000600b4003a0600000600b300060000000600c300010000000600b30002e6ff409ce4db06942a5a291e67e9f4e8eb781f791899bdf40450a5b1c8a1cddafad297a8967686f8e5d55f468205ab05"], 0x48}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x9494686696da46c2}, 0x40d1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000ed25c8c8f65d5cb0239b6801cc84eb7b000206010100000000000000000000000005000400f7a3c12fcf852e2bf83f97fd000000000900020073797a300006000000"], 0x4c}}, 0x0) 02:53:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x4c}}, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x80000, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000000), 0x0, r1, 0xc}) 02:53:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="60000000020601efff89649c0000000000000000000000050004edffffffbe27b2c8b2f34f6c30000000000005000a00000014000780080006400000009d080013400000000014000300686173683a69707dfe192fc35240ca6bb709f0fc6298f598fd18aba2426a66d5dfec3ae1f77622b7f72fb29f8f8a69aa7e45ebe0b99ba3f72d081eeb0aa4e9291c725c510d5595bddfebf9c3b47f86ec247bfb097471738ce0ebf88671ab8b89fb01ee3248cb10619751dd7291c340a3d8f7a209c34e0fcb1b8220583b496b262c7d48430dbbefd820a997c0be7ca7bb89392797cdd9c16d4ae255cd2806e9cb95adabc7b757e6c6f0e79cfa3cfa"], 0x60}}, 0x0) 02:53:12 executing program 4 (fault-call:1 fault-nth:9): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000000206010100000000000000000000000005000400000000000900020073797a3000000000050005000a00000014000300686173683a69702c706f72742c6970000000000000000000"], 0x4c}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x22c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3222c6ad}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4024000}, 0x80) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x839dcb27b64d7beb) sched_getaffinity(r1, 0x8, &(0x7f00000000c0)) [ 313.603523] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.607873] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 02:53:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x82, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000440)={0x0, 0x3}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x170, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x13d, 0x2a, [@tim={0x5, 0x4b, {0x40, 0x14, 0x12, "551ddd37fcc1a33aabe7e8bb38b9cb77a434961820d8f5bc47cd79b0d0cae7d5b11190d3c644c38deea9a2c1970dcbaf06c2cd0e51ac90f0df75b1eb70b4664070bae4ecd64941dc"}}, @preq={0x82, 0x4c, @ext={{0x1, 0x1}, 0x9, 0xbb, 0xe7, @device_b, 0x1, @device_a, 0x3, 0x9, 0x4, [{{}, @broadcast, 0xfffffffc}, {{0x1}, @broadcast, 0x8}, {{0x1, 0x0, 0x1}, @device_a, 0x8001}, {{0x1}, @broadcast, 0x7}]}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x6, 0x9, 0x8f}}, @channel_switch={0x25, 0x3, {0x1, 0xb8, 0x80}}, @cf={0x4, 0x6, {0x81, 0x1, 0x7ff, 0x8000}}, @link_id={0x65, 0x12, {@random="b4619111bf59", @broadcast, @device_b}}, @preq={0x82, 0x72, @not_ext={{0x1, 0x1, 0x1}, 0x32, 0x33, 0x7, @device_a, 0x2, "", 0x9, 0x1, 0x8, [{{}, @device_b, 0x9}, {{}, @broadcast, 0x7}, {{0x0, 0x0, 0x1}, @broadcast, 0x7}, {{0x0, 0x0, 0x1}, @broadcast, 0xf95}, {{0x1}, @device_a, 0x10001}, {{0x1}, @broadcast, 0x10000}, {{0x0, 0x0, 0x1}, @device_b, 0x4}, {{0x0, 0x0, 0x1}, @broadcast, 0x10000}]}}, @dsss={0x3, 0x1, 0xa9}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x15}]}, 0x170}, 0x1, 0x0, 0x0, 0x44}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:53:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x1c8, r1, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x3f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x8000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x81}, {0xc, 0x90, 0x80000001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xfffffffffffffeff}, {0xc, 0x90, 0x659b1832}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0xe4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x7fff}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x80000000}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0xc0}, 0x800) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x3, 0x1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f00000003c0)=@urb_type_bulk={0x3, {0x8}, 0x7, 0x0, &(0x7f0000000540)="93f96679bd1039bb96fbffb129058395ec90318ec92d9cd5dcab7669c85901e771fbe506db43f1707e34cfe4a262355521e2297b7ddc4e8e668a84bec6bd4247abf5af207892f58e5c6e268906cba13e6244496e48328af5d3015ada220665b81ba5894c52a64e2cbf347db894146338dc23e6b44f43aaf7dee6f3aac032843b9a804f8feca4b6754513f60b9c9f86b580d67f9edb354f217600a9dc40f41fc1c09e3168d5643790ce0b5762e863ad57d015079a3e12", 0xb6, 0x7, 0xff, 0x2, 0x7f, 0x0, &(0x7f0000000600)="dc7bed7e31c7f0d0fd2b8aef7a68d9d3774d34291e685ebf24a26f5c2288ac5056b7d53215c632c10b0f6112aaad0d85980afca17e8a25140dd76d3dcbacea605d82e5a8faba19dd29b965b3cfffa556b5d51c4c3206cf686fe30d349802bd2c1064b23d0a8b2a6aeafc34b3d9ec021e3fac1eccb182e199da3576b0c2f9ca48ef2a1572095f7bdb4ac957c98095aa08a33fcb6bf7509e8a6a39a24d38389724ce508c198718e38f540c729ad5e41a871a1758377a8e508138d2cd5bddd78264496fd49ba252a18f6fb41d"}) [ 313.644576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.646466] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 02:53:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000ffff00000100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000001400078008e3054000000005080013400000000014000300686173683a69702c706f72742c6970005ba6d0ff7c7c9d74e958a55dcd54e54041fc9251614178ff18323f091145701b0cdcc72afddd4e9ab034c4f8961a84b333"], 0x60}}, 0x0) 02:53:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601010000000000000100000000000500042030000000000500010006210100000005000a00000014000300686173683a69702c706f72742c69700039dbd46fa836c8b6"], 0x4c}}, 0x0) [ 313.702742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.792978] audit: type=1804 audit(1605840792.418:191): pid=17108 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/266/bus" dev="sda1" ino=16630 res=1 [ 313.854887] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 02:53:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x20}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1408000012060102000000021200000000001000"], 0x14}, 0x1, 0x0, 0x0, 0x458d5}, 0x11) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bind$isdn_base(r4, &(0x7f0000000100)={0x22, 0xc3, 0x7f, 0x3f, 0x1}, 0x6) sendmsg$NFT_BATCH(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 02:53:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8000}, @IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x70}}, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x40000000}, 0xc) 02:53:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendto$l2tp(r1, &(0x7f0000000040)="2d3356f73fbe9a503cc8a998c8378efdf71e0633e870dafb16cdf4f3ebac0094565affc2e3f33b1bccfcef7ff4464633a9fbb8001bede1a7dd4a78", 0x3b, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101, 0x1}, 0x10) r2 = socket$caif_stream(0x25, 0x1, 0x3) fremovexattr(r2, &(0x7f0000000100)=@known='system.posix_acl_access\x00') sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080013400000000014000300686100000000702c706f72742c697000"], 0x58}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) r5 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x2) poll(&(0x7f0000000200)=[{r3}, {0xffffffffffffffff, 0x7002}, {r4, 0x2040}, {r5, 0x6004}, {r2, 0x500}], 0x5, 0x8) [ 313.999556] audit: type=1804 audit(1605840792.458:192): pid=17109 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/266/bus" dev="sda1" ino=16630 res=1 02:53:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000002860101000000000005000400000000000900020073795a30000000000500010006000000050005000a00000014000300686173683a69702c706f72742c697000"], 0x4c}}, 0x0) 02:53:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}], 0x2, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={&(0x7f00000001c0), 0xd}, 0xa05, 0x3, 0x0, 0x3, 0x0, 0xfffffffe, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)={0x0}) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000080)={0x0, 'macvlan1\x00', {}, 0x32}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000340)={0x0, 'vlan0\x00', {}, 0x1f}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={r4, 0x0, 0xffffffffffffffff, 0x8}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="000000000200000012f2ffffffbfffff08006c6c38303231310003002c2e2108003a527d97976e6c3830323131000d402d2d2a2f212e292d2cb2582ae50600766c616e3000000000000000000000000000000000000000000010000000000000000000000000003ef9e5b446d376196e02fb8a2e3637599a7aa598bf8754dce4f840093975d559e53f314b500100000000000010e3dd452c44bbaf5c474ccdcd63d109045e2c054f4decb511c638d140c43a89be341e9d001141fd97bbe8c732b642c8bcb70d9505f665e69d05120f48f6141406d3dddb6462f811782b953b555c7172c63610e5fcfd6c57d1b29d37c059b103df155f2ae3ff3eadbc185ac51b06df62b63199f762f0392e96cbd51510fa794210e32347f46f2ac83cde13b9f4b83d61aed4138eea9b1c98686395d004b900a86bdeaabd1dd00056017f0754e2a69057930cdff408caaf43148c7a396e7082bedddce2e90a21b8e927796c246425ef8c0c951e4cf6116f83e4dbf705e1dd48d0fd718a169a473b29d2c3775e451de96d17588f0145d74b6cec5db20f32139f466cca5de7511a10d92e1bbcc6eba85e8c22e288e66a031dec5a677b0dee1d0da7160b36eb5ff9d38c7c602f02b34e4c89c126d3c3676a1bb5bed54d4124c317697f9eec44bea6d70ed11c76cdf24e6dc273ecc2f4ec04d6f11b7b6976dc50f44e0be13ceb3f8528ae66eb436a18213d1125f49245e9faead0499da271eed2fba75953f8e397c1cc57ab9330c82234052961471b284012f41299bf3667630fcab5ee737d3c960f5f43e48bd458227c740f189a843aef3377a9ef6bb4e68c70964c2fb9335324c89154f651ebc6ace7205fd2069e0abdaf1361710344371ba8f9b934dd451328f1ed1c62c06ac1f697711e9144a24269df1f617492af986118c6072063ee2bba4a82239862e7ff21bf68d7936384b0c423ac424eabdb850d256c13152f3756bcbf0d8a372104011f46ad23d01ad65a33e30d000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32], 0x6e) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000200)={r4, 0x1, r3, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r4) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000040)=r4) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000040)={r4, 0x0, 0xffffffffffffffff, 0x1ff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)=r4) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={r4, 0x7, 0x3f}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={r4, 0x5, 0x100002}) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r6, 0x4008ae48, &(0x7f0000000040)=0x1) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 02:53:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x1c5a9de2c98c42fb}, 0x20040009) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000100005070c00", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@setlink={0x74, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0x44, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}], @vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x6}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x1}], @IFLA_VTI_LOCAL={0x14, 0x4, @remote}, @IFLA_VTI_REMOTE={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}]}, 0x74}}, 0x8000) chdir(&(0x7f00000001c0)='./bus\x00') 02:53:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) 02:53:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="60000000020601010000000000000000000000000500040073797a30000000000500010006000000050000140007800800064000000005080013400000040000000300686173683a69702c706f72742c6970006ae29b99b58eedd79ee51b56aa3b76639ed9b17558c6534c0c0a37b3e589bd0ac4d20428dfebdb0000000000000000"], 0x60}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r11, @ANYBLOB="0000a73f6640f262ded6ea9f4261552b38812337a50012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6gre0\x00', r11, 0x4, 0x6, 0x1, 0x3, 0xb, @loopback, @local, 0x80, 0x40, 0x2, 0x9}}) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, r2, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xfff, 0x46}}}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x2}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r9}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x59c}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004040}, 0x80c5) 02:53:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000000206010100000000000000008000000000000400000000000900020073797a30000000000500010006000000050005000a00000014000300686173683a69702c706f72742c697000"], 0x4c}}, 0x0) [ 314.570021] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 314.579101] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.604313] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:13 executing program 5: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$nfc_llcp(r0, &(0x7f0000000180), &(0x7f0000000240)=0x60) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000000)=0xc) setfsuid(r2) setreuid(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) [ 314.642994] overlayfs: missing 'lowerdir' 02:53:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x2000, {0x4, 0x2, 0x4}, 0x60, r2, 0x0, 0xf7, 0x3f, 0x80000000, 0x101, 0x0, 0x6, 0xe1ff, 0x0, 0x400, 0x9, 0x5, 0x7f, 0x5, 0x2, 0x400}}, 0xa0) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x801000, &(0x7f00000001c0)={'trans=virtio,', {[{@nodevmap='nodevmap'}, {@msize={'msize', 0x3d, 0x3}}, {@noextend='noextend'}], [{@fsname={'fsname', 0x3d, 'hash:ip,port,ip\x00'}}, {@subj_user={'subj_user', 0x3d, 'syz0\x00'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@uid_eq={'uid', 0x3d, r2}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@hash='hash'}, {@fowner_gt={'fowner>', 0xee00}}, {@audit='audit'}, {@subj_user={'subj_user', 0x3d, '%'}}, {@fowner_eq={'fowner'}}]}}) 02:53:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x800) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000000)='-)}[\x00', 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x306, 0x1f, 0x9, 0x8, 0x81, @multicast}, 0x10) 02:53:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0xc, 0x103, 0x1, {0xf6, 0x8001, 0x4, 0xff}}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000980)={0x0, "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"}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(r4, r5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) [ 314.769859] overlayfs: unrecognized mount option "‹V[g÷" or missing value 02:53:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000010c0)="08d5e0a1c94109474958b16b564adc148d8e823a2f4c9e162ecaa4e210a78aab412f0316fdaf5c2fea3dc140d5a9929d0e3522985fdbc95aa1f0f1ae437d883b749735c5b19090775067745f93037ab57ac16342872cf62cf11d9d0552db40234b140b1a1ab6c6f1d0d6587bc9492148458b5405aa81baa73235df04ce7dea074d73de5b7dd9c58e507099dd27886a70faf8eca9e77c54edc9377568af2c2ee63cacdc8d4ab4c42994100abcb6b98027c657b24a51335649422fb96c1b5b41a4e59a3cad3d5df618048911249528c6762e9b1b6c236ee90dd548dded3ae5079b6a4b4c04384d20e162da62fd13fe1876d541f39c81594345f0be6ffe9c91aa9872fd0c37a78a882f775172a39eaf3f936ede92b3d1348ff17d6b0bb74f85c36378b4de2497ca5d9862dd7acd9f94da9476f49c46facc20e862e928ef2dc117c86a26cd313134da90918a438d9d378750d587c89367e55fb2aa6fe53897507ddc5b0007cb0a5f53fcec03a531cc5f997f22160ec176751c0805e3b22fda3ef9af96ad5c01ce73a3ff125697eba74fe84ac4edc46d4ff57267bfe5387d76317420fc3602d4c5e8b66555840a985ea3ed7621f06d2e280467e1c70b4dfbc966c9f01734973a7125d2e5312fcb2e2e6b695ce006ecadf3fce287b832cd1428b1dd34cb0f337e321d81e3b41ef6fb574bfb38ab7c96a389f933444bd8839268dd5852b24f4da8320debe0aacc971de3e5e59511dd70821a9772928a66d09c78562219884197981f4201e09f78743bf95ce2f4ed8030e967be860b4f3c9ba46a685b113661a0874dcbe8b99ab871f187db77df29f91d0ee528359fb755b6cb98d0b59026b52991d4712ca80a5cda3b8374650a6bde3b3718a87682c691e5b5d8560bdbae262c0c71d2a50746c72487d96ddc08e4b845bbdc98cd44f00405db69308b5ce2f9b376fddf6dc3cf3444cc81f0e6eee160788900bc15a882f28a5d739fc6388b2d0b88e5eef537b820861644eaae0f7c6b3a42bc2ccc051b103399ab1972b6cfbf626986b98b33f75210f59c9221d72cb7b81afa860a4b1a2986a628863138e58709e1584d22c85555953a4ce9051faa65999fdc89572e106339b3792489cb2f4e8baedf11b0761b9b8b65c43fcc51b5a3adbb060950d7297d65ae2101f74d3f3985693788a0e9e5b13aaea283de315229fd22e09011d9780ab70e823274e9dd3531c4986e58adf12af9547bd763246fb869fac56462aa1315132ac046d8ddbf4a02d3017541d85f415e854ab3ea82d04a6c26d991bb08f06eb65249f036462fb1ea76f0b7285fce3391a212f18060e4aa8c1a5c5c921733b46ddc1dfecd42efe92b83e954b801ab282356bd0d1ee94e9aee82fd01f6fb1b6a5061553e9945bcd86c09b55f2cdf5bb3fbdae9946337a4942cb15ff8204b1830cf862610b21e0d2f8c7e03b1eb60d025c2e54915fc532953b632e5bf2fead3a2505ea115d91c54419f0bc4ae6f885ddb91671ee2816ad11bfc7fabc29868a8e9b0b317a2739860e822dfd888ed04f52079bdf91d3aa3c9d6dc0e626bccecc16944a38cfbd59180a0d2302fcc71bba50f289af368c786c74eb84b5c0a01e314c1c671aa9ef1ec650651893dc744022288510d87a33bc55ef0336a9188809014fbe5c8eea6c420e371d2baf2c14b56c0625f3e2dc0d05f3f4cbfcf9f2557e0b585ff2a73c881a6150d3c618b88059c740ef0f050820938212a20432c5fd67f9291defcacc8e9cd107ba65f54a2083cc340f229cf31477efd019449a182a41ce3618e640a74f04630570b2a91ccbcf07f5dfd51770dff947e86b98d3b18596e525a823685104d888034db9b20dbf6e70b5ab995494f2556878f835b3791b38a9890753d80919950293485823836f690bbb8de4c46397a9f4f19031d66e3d4082e7cc6a1432b551f2ad3b7355c8533224157a3908c911b7ff7193faeb986fa811edfc3a1bf7d33f6d553fc985d0c811c7e9f268bb077efa69013c258928d9f6e808836720f7ef07bfee3596bf3327165424fa9884bccd7174ae193b34b039bc3617771e271a2a9ae957011583ef7d3480aaeda7a01d7ecf15f7f0802c5ee3219b28738b1362960c88224fd21b86d3736c0f11628af974aba187ca27ff110aaf9ab79923b1a0577762fe8788400c9e2724f7504a0558bd5d5f0bd72678623e4efa4ec3a1b4f4450ee7da90aa2e1f31a059676b14043a4f99c226fb6d89d17d612515bbb0ed3e395e12ff49839ba63700f3d936b5ed1e4c83ee555e5e47b59810fc18b3f055df95788cfdc9806ce5243a42df16210b6407f7f73e1059df48b7006c492b544a666ad6fc19625045c280e575db046e28440e70512d1d2a75af5752a052e533d2e240f508fb2f29ae07f92948ff945308f4922ba51dbf2bcd6c01e33cf86f23683215e58b71c11c37fbdbf41d38912644b382971fc4dbc6d633fdae709d1208518f3c451f7b10845ca0af155a10394bf5471eebfb9b68f8fa939fd4c31a5b904ce73b72e2bea3794413c666b5c0bb8c0fcea65b7c2efb717aa57a997f84f9f7769d732ebe32c1efef08cbf58fd95dc8b9e597d71199eed3601b873ad9774725d082d710917c8cf0b7aa553995244848a3f1a6192e3c33d39bc5f805370cbf876d3c22af895f17f77b13749016dbedcb6125c8dd50e8969d31e28c096ffb027e72004c8ffb44e7c2678eb727b617e28ff94cbbc35ff44f25c9510b3a7e7d2eec7731d90103997530ade518630e3e47b9977a8c35f6992d0597eb488c011569a895ce5694d8e09104e4209e2608a72177ec79ea05572f7cacb49793ede20962bd1e27f2efec4f8e51979e45c5986305dd1fc079a5464ba099bd3697871ddd775a43e45eceda3132182c11b9f3f9bda2d04d1a68b020fbf9d8298dcffc8e3cded2a62a698fa28d447f60f7da0b345d2c9a14e55c8926aeb2fe3ec22a572e0354613b4fe22ff9616bfa6a339ee339ead9c21f553e78986ba47c11c259ffe13e4809e90b790907b5c483e039ed1d0c8746c4d01a9971bb50858069a9626eeeda7d92cfb634b0b7f182b4ac7392e570db0f16b8b1aa1ea6f6b26193d4efdc4d61c8cfbe229aceb29977eadc0051ff03a5331c0ac3c5c76661f7ccf63606047bb22e9d992ce30933b02999fabc259b5b1736651c9db65dd2e94a605dab210a6f240b7bde4750e62ec97fc27f458d19c8e6778b011ca8440cf96a0400fef0e6288d96e8bf50b5729075755ea1b65fd076a230805ee60ff3ec895cff742df4e6ec68d10b12530fe421f21821c3f571ed352f53239628b179547e441ab36e965a9846557e19412a7c0437331f9eddd78477575f59b85a2bedbb625a569dfa1851fd957b26b95ad811374be4e88fd8390fc0acca47d89f56f53803374f396ac35ca1f68ecd62434947a48d40648925aef2383ca32778578d464a96c4f2d023be6c5cb7f0ef998fd23b9b23e76a1bf91e84f095ba7cc1643bc90af66d13a0c405990bc32c90582d735f167e6962d06ad61cd0697d9fc361fa43f1ca4d6b8c86c585866d95b875691db192babba1ef04d2d71241b3f4c88a1aa0da7def49137a7ffb86e7d2eeccda2dbbed823a17e91961ff2460372e534b86bc1bcd7b1d39fa3260f5d05ac64eb58ad8e47d9e41201243fd9e1dd0cd850c685703ae9eccc967e353e6a7dc615b8918adb8e2cfebb8f9243ebd9e13654e92e670c7a4d0e0562654f561feb1934e1728f61eed7a767847ee120fa075c841120af91d21240e665fd4b74caf7f6072322ef9728c829837136607b9ce8093a2becc7fe6677b7f26b38ccd059cadde676a7786a7b6813f367f16e847368a1034d8086aa73faff92c65f90fb3489f93784a7d437ecf8a5d4d8de1022042980caae1af2eafac0ec30c42d9b4f75e0c4d45f812a235848ee9df1f6c366085744e6a1f77c4a8451c4f76dee11048eb1162175358cd3a5258bb49757983a0ca03ddb282a1841de54f305def2deda1430dc05b3654ca6c355765d96f859d883c457763f5135dc22eedebec411cb3219989af04d5e2972073611e024671bc4a5e22dd7df3dd25a712e6d0eaa9ef4cbc5476d2c5f40586f64cf37296a606db97927f10795e1b058f6becfe947d3eda8ae0ab882b41063ceb2542f803d83d09d69fd3158933ab7377c6a735f6dd6dfe5e1f4c99e4dd3ad0a729770a4d0e38041454f66638935822e8f21d2f294ec1048dc26d437b0cf93fb68c183fd15575c9ac8d906832df3fb546a60eb3b800ea82f8bf0ffa4ff42953abf00097f8bb4511f19a758494d34e6d390a775f1d8d7bc8fe51751dde3c5b02f88fbf38489563d1a5f367e2d6432c63c3a765f97f5f1e7546dd5a5bfb25d1b80277482fab240c0e472ee2d122457a4684a990d3ecaef50c0b2de4bae081b6a6087dc0dcf0cf283f04d59e42392f76bd050fbc8498824208a41d4cffb79bbfcaa7e13adfea5ca903ace382da1e4ca02154615a2d6cd916fcbbf268cdd5f436ff832dbd0d00e86acce85bae308493a809eb89e21c5ff73c23b1b3012e9ea1e1545647b2603f1b0c2b9c71848b3cdb4e02758809dd2091f3a9f2c5e8347d51896710537885671760d0a4f38aae6586061660da9a8e8fb61cc2691bee12aa51d8a231d94e45d71e1894418942b2b91c641fbb176f275b85784aaeaf78ecef1c59f623ca39adce3475c30f8871a9f5d6a6f2429888dbae4195272a4596e02d4396ab234df4a38760614ec7ded9f53daa448154014a546274e8f35c536c28d944f7bfdb03937ff358e555918f6c5eda58465eeb14cd47bbd1df612a1647a5a591fcb10f5dcb060a0205e2c2a7eb0f72592fcdafe71188cf183a5a56bab3de0063171c56abd7339ce266af28f179ccc2e941f91e7119a95e2d9b9c66620ab316672ac88d5c97f452d1a37681d4908f227bc788773d189d1a1e57b87013444a7f3252344f68faa083277d9b3c61e65192885718d30d420cf2a5e1ebb1507ba5ff6bb2e13bb3c2ae56ccbfe3523c31774645c54068d90f3513351c66b38e23378fe3fd1b393211ac3593899c9fa505a170374f42f830e962fc9f38f3856cdbfcb6ff166d8e5ad85a31240b31a4babdc9bf5cf8ed513201acb461e369fdd7d929f966fdf0716499330fa786da9dd1d8010c17b230ba4262b10d6f21d3b7069d4a9b256b3eee9a5d15dd1fb3856491f91df8d1f5b05875574a5518874cc01cf3e62554112244e806bcaccb168189399be6238ab99bb5f78fc3d281fe61cd1dbc5a5e798f4a66df5e0a68866c9071f4b433d28d242fd849e13076a4ea4783ded4482ad2366f69a21d02e9b32204ac02ed62972f63a6a5a99667799a24298da52fbc55c987ea36801a52e56d72ca375f910039a765ae6b2dc0229592e06196636ad02937aa2b882b393e502f60a8d838095002dde66293430f424e293d7c6287d982f309ae5f9660c6507a6d6fede7001b3172bd05873818d968105de6745d92cd582b880f3ab69f87d8cacd0624e3308a82465d76b907d08bf4b887f2358a06bec71d661dd60ae3f030e57322216c38b093214227add76775fb576236dddafb7226618f7d190e4d18deaac6574f2b9a12318079d575338f3c792195ce72d4e562652b1b3a84af5967732cb7d78fe1396c86b294c87a6f342709ec47f786b6c9aa69c5cf4e338d934feb427c97acff6ede56a14aafd6567b2adc1b240d78cf6fd0edd5ae4bba528cdd2359e0494d2af771f29597c2966b503968708109e93c4202a777547ff2f", 0x1000, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302", 0x91, r2) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302", 0x91, r3) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x1) 02:53:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x100, 0x3, 0x100, 0xeb5e, 0x7, 0x7}) [ 314.830030] overlayfs: missing 'lowerdir' [ 314.841992] overlayfs: failed to resolve './file1': -2 [ 315.013386] audit: type=1804 audit(1605840793.638:193): pid=17210 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/267/bus" dev="sda1" ino=15752 res=1 [ 315.180378] audit: type=1804 audit(1605840793.798:194): pid=17212 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/267/bus" dev="sda1" ino=15752 res=1 02:53:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}], 0x2, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:14 executing program 5: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)={0xa, {0x9, 0x6}}, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000040)=0x400) 02:53:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 02:53:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x70, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x70}}, 0x800) 02:53:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x9, 0x7, 0x2}) write$P9_RSTAT(r2, &(0x7f00000002c0)={0x6a, 0x7d, 0x2, {0x0, 0x63, 0x0, 0x0, {0x10, 0x4, 0x4}, 0x60200000, 0x0, 0x20, 0x6, 0x4, 'V:^%', 0x17, '/proc/asound/seq/timer\x00', 0x5, 'syz0\x00', 0x10, 'hash:ip,port,ip\x00'}}, 0x6a) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xbc, 0x2, 0x1, 0x204, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_TUPLE_ORIG={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_ZONE={0x6}, @CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7b}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xdb}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffff9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3ff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8b68}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4040}, 0x91) 02:53:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 02:53:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) 02:53:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x68, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2a}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x68}}, 0x11) 02:53:14 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x59, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x10003, 0x0, &(0x7f0000fff000/0x1000)=nil}) open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:53:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)=0x2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000020d01020000000000000000020000000500ff00000000000900020073797a30000000000500010006000000050005000a00000013000300686173683a6e65740c6966616365080014000300686173683a69702c706f72742c6970000500040000000000"], 0x68}}, 0x0) 02:53:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x7fffffff]}, 0x8, 0x100000) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f00000002c0)) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xb8, 0x0, 0x7, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x96ce}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x100000001}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0xb8}}, 0x0) 02:53:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x1c8, 0x1a8, 0x1a8, 0x1c8, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'veth1_to_team\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xc0, 0x130, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29ddffa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'veth0_to_batadv\x00', {}, 0x6}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 315.877487] kauditd_printk_skb: 2 callbacks suppressed [ 315.877521] audit: type=1804 audit(1605840794.498:197): pid=17258 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/268/bus" dev="sda1" ino=15939 res=1 [ 315.982323] ip_tables: iptables: counters copy to user failed while replacing table [ 316.145646] ip_tables: iptables: counters copy to user failed while replacing table 02:53:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}], 0x2, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:15 executing program 4: r0 = socket(0xf, 0x3, 0x7) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5c, r1, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffff909}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xa0}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x25}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xcbd6}]}, 0x5c}}, 0x20000800) clone(0x600, &(0x7f0000000240)="2c0ae194e1e336b9017a9f102ffdd14bd5e290191ab2124f4eaa3cdc9626c8e7e9e99fc40dfd68b59f5c33a1ba0065e95e166d64727d3058dae6513941a217ece8d43f8b18caaaebecf8a139aa8a2ffffe1c5cf498d89081557f778d", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @raw_data=[0x0, 0x200, 0x3, 0x8001, 0x10000, 0xff, 0x6, 0x8, 0x9, 0x7, 0x8, 0x0, 0xfffffff9, 0x5, 0x20, 0x1, 0x3, 0x7, 0x8, 0xffff, 0x200, 0xffff, 0x63df, 0x0, 0xf0, 0x20, 0x5, 0x2, 0x80000, 0x8, 0x5, 0x1]}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x8000) 02:53:15 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000002c0)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x6, 0x1f, 0x1, 0x8, @private0, @dev={0xfe, 0x80, [], 0x25}, 0x700, 0x80, 0x7fffffff, 0x1}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@private2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000500)=0x14, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x14c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r11, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0x98, 0x0, 0xb0, 0x98, 0xb0, 0x1c8, 0x1a8, 0x1a8, 0x1c8, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'veth1_to_team\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xc0, 0x130, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29ddffa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'veth0_to_batadv\x00', {}, 0x6}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:53:15 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000400)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x16) ftruncate(r3, 0x208200) pipe2(&(0x7f0000000140), 0x4000) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r4}, 0x10) sendfile(r0, r2, 0x0, 0x8000fffffffe) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r6, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000004440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004280)={&(0x7f00000045c0)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20004001) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x78, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff7fff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x78}}, 0x4000) 02:53:15 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="69c69733d26ced9616a6798f31de339919503e838a856ffb2219bdf9b30c7510ed2564d8a4dfdd92dc827b3df23613e2dba97e5baa7bc4aa4b9577f3480b9c0bfbb4bb5901c929c8271a4731ec207db07b8a459f8fd47391e5fb65f3e0dc701f41c87b0e929c8100a18722b5321176123b1e54da67435943641336c7474e9deb0058c8dd930f67d7c4708c48946f858f94d81eaff8c3c92ad97d805e79dd071623b8e38349c124a899a1049306579296acaec2e6706e0552b3b526a1f31877b25953f194452b176a3030842de2849e6980dd56505044f195762aeac30038e30b3f230c93bd9340e3ef684f5451523d5791609d3c173875eb") sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, 0x3, 0x3, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x80}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x1}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x3ff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x81}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x2}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x1}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40880}, 0x10) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000240)=0x7fffffff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e24, 0x80000001, @local, 0x7}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000380)={r1, 0x5}, 0x8) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000003c0)) r2 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000400)={0x5, 0x1, 0x7, 0x2, 0x3}) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000440)={r2, 0x5, 0x1, 0x3}) getsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f0000000480)=""/36, &(0x7f00000004c0)=0x24) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000580)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, r5, 0x70c, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000680)={r4}, 0x8) sendmsg$NL80211_CMD_JOIN_OCB(r6, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x14}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x22000804}, 0x24000804) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000007c0), &(0x7f0000000800)=0x40) [ 316.523290] ip_tables: iptables: counters copy to user failed while replacing table [ 316.530250] audit: type=1800 audit(1605840795.149:198): pid=17288 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16659 res=0 02:53:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}], 0x2, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 316.627003] bond0: Enslaving veth7 as an active interface with an up link 02:53:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCNRDECOBS(r2, 0x89e2) [ 316.744443] audit: type=1804 audit(1605840795.309:199): pid=17309 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/269/bus" dev="sda1" ino=15971 res=1 02:53:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302", 0x91, r3) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000040)='A#\x00', &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x5, 0x8, 0x339}}, 0x28) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:15 executing program 4: timer_create(0x4, &(0x7f0000000140)={0x0, 0x37, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) timer_settime(r0, 0x1, &(0x7f00000001c0)={{}, {0x0, 0x989680}}, &(0x7f0000000200)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x6c}}, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000100)) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00fb700604278ce87925c74ea2cdd39a3b1d98a39a870a5ac79334d8ebc49a08ec245081e31794d4ab1b700bc32f438791bfdca27cacd3a066b3aa963d97213aa4397313c9cbae3bece0270ba7030000000000000077093248390e54a8dc29203b599915b13bf6a401"], 0x70, 0x2) [ 316.911724] audit: type=1804 audit(1605840795.359:200): pid=17310 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/269/bus" dev="sda1" ino=15971 res=1 02:53:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x301}, 0x14}}, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000180)="91422663479ef89ec6b390be2c949d0a2b01a9ead763ad936581398133578f7f27c6f42c878fbbcf8ca690f0856df9b52e431201945dfbb5640b9bf2a26c3d1be9b170d58d4efc39fb425a73a1e15d26bc5a41b6b4e43674a3a209c2ba07fc04bd2d7406e89caea5688e7df2e5220ca98c6f9eee9bf697930300fdde553d61169b66fc9d8b2aae762d5aeddcd9d048225261cd30521d2bac45ea36f98e960806299446894b43a1462cb7ba0a5b75430e2a", 0xb1) 02:53:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}], 0x2, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 317.262788] audit: type=1804 audit(1605840795.619:201): pid=17324 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir050800222/syzkaller.hX74VN/414/bus" dev="sda1" ino=16145 res=1 [ 317.441177] audit: type=1804 audit(1605840795.669:202): pid=17325 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir050800222/syzkaller.hX74VN/414/bus" dev="sda1" ino=16145 res=1 [ 317.506650] nla_parse: 2 callbacks suppressed [ 317.506657] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.550416] audit: type=1800 audit(1605840796.169:203): pid=17342 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16658 res=0 [ 317.575561] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{0x0, 0x0, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:16 executing program 0: fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1480200}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="5801000002010108000000000000000007000000940006801400040000000000000000000000000000000000140005002001000000000000000000000000000014000400000000000000000000000000000000011c000380060001004e220000060002004e200000060002004e2100001400040000000000000000000000000000000000080001000a01010014000400fc000000000000000000000000000001080002000000000038000280060003400002000006000340000400000c00028005000100010000000c00028005000100110000000c00028005000100060000003400018006000340000100001400018008000100ac14142d08000200ac1e010106000340000100f70b000280050001002100000044000f8008000240fffffc00080002400000000408000140000000080800034000000004080001400000000408000140000000060800034000000004080003400000000245f3d9be841598b805f12e02aa6fe56cf9b2257165afd1176f59604aac4d060ddd9953af0f9c995d5c0455d2218de28c9393a4abf8059205ba3d95532653a39be59e74"], 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100002eba7f95a256fcc30083f7b27616220e27eae5f2e809fffa0005000400000000000900020073797a30000000000500010006000000050005006bb84ac8bd0a00000014000780080006400000686173683a69702c706f"], 0x60}}, 0x0) 02:53:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a30000000000900010006000000050005000a0000000c000780080013400000000014000300686173683a69702c706f72742c697000"], 0x58}}, 0x0) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) 02:53:16 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000400)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x16) ftruncate(r3, 0x208200) pipe2(&(0x7f0000000140), 0x4000) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r4}, 0x10) sendfile(r0, r2, 0x0, 0x8000fffffffe) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r6, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000004440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004280)={&(0x7f00000045c0)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20004001) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x78, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff7fff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x78}}, 0x4000) [ 317.813854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:16 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000a40)={r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32, @ANYBLOB="0000000000006de28d560a00", @ANYRES32], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000c40)={0x0, @remote, @loopback}, &(0x7f0000000c80)=0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000d80)={'ip_vti0\x00', &(0x7f0000000cc0)={'syztnl0\x00', 0x0, 0x700, 0x7800, 0x8, 0x2, {{0x25, 0x4, 0x2, 0x16, 0x94, 0x66, 0x0, 0x5, 0x4, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x27, 0x9c, [@multicast1, @loopback, @broadcast, @private=0xa010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x26}, @rand_addr=0x64010102, @rand_addr=0x64010102, @empty]}, @timestamp_addr={0x44, 0x54, 0x9c, 0x1, 0x0, [{@local}, {@private=0xa010101, 0x38000}, {@remote, 0x8}, {@multicast1, 0x80}, {@empty, 0x6}, {@remote, 0x401}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x100}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x80}, {@multicast1, 0x101}, {@broadcast, 0x3f}]}, @end, @ssrr={0x89, 0x3, 0x66}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000001000)={0x2f8, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x24c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1000, 0x2, 0x2, 0x1f}, {0x9, 0x3, 0x20, 0x4}, {0x12, 0x1, 0x0, 0xac6}, {0x4, 0x0, 0x81, 0x7}, {0x0, 0xfe, 0x5a, 0x80000000}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x187}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4db}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r11}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x4010}, 0x4004800) [ 317.870426] audit: type=1804 audit(1605840796.309:204): pid=17351 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/270/bus" dev="sda1" ino=16660 res=1 02:53:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x6c, 0x1, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x25}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40400c5}, 0x45) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) [ 317.935191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x5c}}, 0x0) [ 318.083019] audit: type=1804 audit(1605840796.349:205): pid=17352 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/270/bus" dev="sda1" ino=16660 res=1 02:53:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x3, 0xfffffe00, 0x3, 0x40, 0x4], 0x5, 0x0, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) recvfrom$packet(r4, &(0x7f0000000200)=""/113, 0x71, 0x40000140, &(0x7f0000000280)={0x11, 0x2, r7, 0x1, 0xe1}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRESDEC=r0], 0x60}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) 02:53:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = dup3(r0, r0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) bind$bt_sco(r1, &(0x7f0000000000), 0x8) [ 318.248255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{0x0, 0x0, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 318.391169] audit: type=1804 audit(1605840796.399:206): pid=17348 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir643383616/syzkaller.rdJ9hL/378/bus" dev="sda1" ino=16659 res=1 [ 318.536658] bond0: Enslaving veth9 as an active interface with an up link 02:53:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x4008011) [ 318.950152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.458684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.491489] bond0: Enslaving veth3 as an active interface with an up link [ 319.498754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:53:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x800, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) bind$bt_hci(r4, &(0x7f00000000c0)={0x1f, 0x4}, 0x6) listen(r2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) accept4$inet6(r2, 0x0, 0x0, 0x0) 02:53:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x54}}, 0x0) 02:53:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{0x0, 0x0, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x8004000, &(0x7f0000000040), 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000240)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000002c0)) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f00000000c0)) ioctl$TIOCNXCL(r3, 0x540d) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8c, 0x0, [0x6, 0xfffffffffffffff9, 0x3, 0x3]}) 02:53:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x8802) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000)={{0x6, 0x29c95b4e}, 0x61}, 0x10) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302", 0x91, r1) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) keyctl$revoke(0x3, r2) 02:53:18 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000a40)={r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32, @ANYBLOB="0000000000006de28d560a00", @ANYRES32], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000c40)={0x0, @remote, @loopback}, &(0x7f0000000c80)=0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000d80)={'ip_vti0\x00', &(0x7f0000000cc0)={'syztnl0\x00', 0x0, 0x700, 0x7800, 0x8, 0x2, {{0x25, 0x4, 0x2, 0x16, 0x94, 0x66, 0x0, 0x5, 0x4, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x27, 0x9c, [@multicast1, @loopback, @broadcast, @private=0xa010100, @broadcast, @dev={0xac, 0x14, 0x14, 0x26}, @rand_addr=0x64010102, @rand_addr=0x64010102, @empty]}, @timestamp_addr={0x44, 0x54, 0x9c, 0x1, 0x0, [{@local}, {@private=0xa010101, 0x38000}, {@remote, 0x8}, {@multicast1, 0x80}, {@empty, 0x6}, {@remote, 0x401}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x100}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x80}, {@multicast1, 0x101}, {@broadcast, 0x3f}]}, @end, @ssrr={0x89, 0x3, 0x66}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000001000)={0x2f8, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x24c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1000, 0x2, 0x2, 0x1f}, {0x9, 0x3, 0x20, 0x4}, {0x12, 0x1, 0x0, 0xac6}, {0x4, 0x0, 0x81, 0x7}, {0x0, 0xfe, 0x5a, 0x80000000}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x187}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4db}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r11}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x4010}, 0x4004800) [ 319.578268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:53:18 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}}, 0x0) [ 319.694119] bond0: Enslaving veth7 as an active interface with an up link 02:53:18 executing program 0: ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80201, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x8802) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000)={{0x6, 0x29c95b4e}, 0x61}, 0x10) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302", 0x91, r1) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) keyctl$revoke(0x3, r2) 02:53:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xaa452bce92fd9f4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, r2, 0x20, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x23}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x10000190}, 0x4004800) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x74, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x3, 0x37}}}}, [@NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xc}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x63}}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x51}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x40045}, 0x20040010) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)) mlockall(0x1) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYRES16=r2], 0xf8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_crypto(r6, &(0x7f00000006c0)={&(0x7f0000000440), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=@getstat={0xe0, 0x15, 0x800, 0x70bd25, 0x25dfdbfb, {{'ecb-blowfish-asm\x00'}, [], [], 0x1000, 0x200}, ["", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x10091}, 0x40000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) 02:53:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x200, 0xdf, 0x84b, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x7) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d00140000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 02:53:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x44600, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3f) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}, r3}}, 0x30) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r1}}, 0x18) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="60000000020601010000000000000000002000000500040000000000090002006b3136cc000000000500010006000000050005000a000000140007800800064000000005080013400000000014000300686173683a48702c706f72742c6970006bb8da612ae2ed9ff9d11aa2fb62dc789395f07861b091934a0000000000000000000000000000d81a5a2823a25fc9d82e1c4c65cc71d04cc4add4f7714e484bfcab0560145d87f57e15899dbcab7672f57ece03b5565bf1"], 0x60}}, 0x0) 02:53:19 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getpid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="1b0000001e0081aee405dc09800000000000000000000000000008", 0x1b}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000040)={0x0, 0x6}, 0x8) 02:53:19 executing program 4: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='[#\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x58}}, 0x4040800) socket$pptp(0x18, 0x1, 0x2) 02:53:19 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa080, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x7) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000000c0)={'wlan0\x00', {0x2, 0x0, @loopback}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200000, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000001c0)=r2, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000000002060100000000000000000001000000050004000000000005000500000000000500010006004000050005000a000000050005000000000014000300686173683a69702c706f72742c6970fc09c8205694968252db686e1375b6de73186ee04928f5fd5c1fa43b0b4aa5c86badb619d11797482e7b12766ab8e630f8920ab3950be581651e19a0ab064060d4f575c3f27686633cda00"], 0x50}}, 0x4004) 02:53:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)={0x68, 0xc8f, 0x1}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xff, 0x6945bc084b8aff75) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="b9050000003972", 0x7}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r4, 0x545d, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) getpid() pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 02:53:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, 0x0, 0x0, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 320.701008] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 320.721888] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 02:53:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @empty}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010400000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a000000140007800800064000000005080013400000000014000300686173683a69702c706f72742c697000"], 0x60}}, 0x0) 02:53:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x1, 0x8001}, 0x0, 0x0, r1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 02:53:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) 02:53:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a3000000000050001000600000000064000000005080013400000000014e5937fc6be702a7e69702c706f72742c697000"], 0x60}}, 0x0) 02:53:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000021c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 02:53:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x7fff, 0x4) [ 320.958933] kauditd_printk_skb: 5 callbacks suppressed [ 320.958943] audit: type=1804 audit(1605840799.579:212): pid=17520 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/273/bus" dev="sda1" ino=15971 res=1 [ 321.054518] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x2000, {0x4, 0x2, 0x4}, 0x60, r1, 0x0, 0xf7, 0x3f, 0x80000000, 0x101, 0x0, 0x6, 0xe1ff, 0x0, 0x400, 0x9, 0x5, 0x7f, 0x5, 0x2, 0x400}}, 0xa0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x2000, {0x4, 0x2, 0x4}, 0x60, r3, 0x0, 0xf7, 0x3f, 0x80000000, 0x101, 0x0, 0x6, 0xe1ff, 0x0, 0x400, 0x9, 0x5, 0x7f, 0x5, 0x2, 0x400}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000200)=0xe8) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r6 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000900", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="040002000000000008000000b0608ef70eccfbf4c42fa369279d216c85cf667361cd90e59e449a08fd3c32161e6f5925ab7a45ad74f3c22358a7d4ecce984bd26751f0", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0xee01, @ANYBLOB="10000100000000002000060000000000"], 0x64, 0x2) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x33) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="55260d927f1f6588b967681241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67a203059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffe05, 0x20c49a, 0x0, 0x0) 02:53:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x74, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x80000000, 0x24}}}}, [@NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0xd7b, 0x101, 0xa4d9, 0x81, 0x80, 0xffffffff, 0xffffffff]}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x401}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x80000000}]}, @NL80211_ATTR_CQM={0x4}, @NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x80}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x31}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40041}, 0x40041) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) [ 321.166718] audit: type=1804 audit(1605840799.659:213): pid=17521 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/273/bus" dev="sda1" ino=15971 res=1 02:53:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000021c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 02:53:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fffffff, 0xa00) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x9e) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a000000160007800800064000000005080013400000000014000300686173683a69702c706f72742c697000f70932aaa50db9720d428b2beb99ee37b89fa1fa8ff9df9247f9db69eb91d8d43a579e8c74ed8de72edae17b4a90eb40609760cbcb6c28a28bef08fc5c33e2a201dfe388806e774f4dbcb12df4400a17b94c7ceb84429af8f06c1539fd84c967af14367aa680a1e261d396f134d503ff8d37cfede6716f0f9dbd7da0728e90a00b8eb7fba2c14bb4dc0b15a5e147d675757dd4fd01ef63"], 0x60}}, 0x0) 02:53:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x4c, 0x0, 0x2, 0x5, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x81}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x3}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4004080}, 0x8000) 02:53:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, 0x0, 0x0, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x7f, 0x2, 0x1, 0x2}}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a000000140007800800f04000000005080013400000000014000300686173683a69702c706f72742c697000"], 0x60}}, 0x0) socket$isdn(0x22, 0x3, 0x26) r4 = accept(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) r5 = accept$ax25(r1, &(0x7f0000000800)={{0x3, @null}, [@netrom, @null, @rose, @default, @null, @null, @default, @default]}, &(0x7f0000000880)=0x48) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f00000008c0)=@bpq0='bpq0\x00', 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r4}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x801, 0x0) write$binfmt_elf64(r6, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x3, 0xda, 0x6, 0xfffffffffffffff8, 0x3, 0x3, 0x5, 0x1a5, 0x40, 0x293, 0x9, 0x1000, 0x38, 0x2, 0xd7, 0x0, 0x3}, [{0x6, 0x401, 0x9, 0x3, 0xffffffff80000000, 0x1000, 0x0, 0x9}, {0x5, 0x8, 0x3f, 0x0, 0x8001, 0x7ff, 0x7, 0x325}], "6b205b91844f6936aebfaf343973e8dc91e9ca664f4a7ab9e98a8c77d54a9f46", [[], [], [], []]}, 0x4d0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000900)={0x8000004, 0x5, 0x1, 'queue1\x00', 0x631}) 02:53:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x440000, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, 0x0, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8a0}, 0x40004005) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xd3c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open$dir(0x0, 0x16d900, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x3) socket$kcm(0x29, 0x5, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="757070246b6469723c2e2f66696c65312c6c6f7765c375726429723d2eb89e3a0f86cb71d4f1bc3b8a24b621735e85201613bf7568a108a189c9ee64b706c32a302231f60e8e90b799f759606b28a166d02ba1"]) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="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"], 0x774}, 0x1, 0x0, 0x0, 0x4000004}, 0x8010) uname(&(0x7f00000000c0)=""/47) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, 0x0) syz_mount_image$udf(&(0x7f0000000280)='udf\x00', &(0x7f0000000480)='./file1\x00', 0x3ff, 0x4, &(0x7f0000000f40)=[{&(0x7f0000000580)="af37eb6d520e227db54ccb4636ac05ef7bc3a96511486b", 0x17, 0x100000000}, {&(0x7f0000000d40)="8360700b62b94ad1dda95f072f69e2fe0b827046cecf6b86719a68e813e5dc0c95ae407b3764cc030c90ee2b336ed77004a0fd4d67d0d84bc8a8b5841893624635181e3643a02e1591e170e6776789072f29a65dc53cc370e79a16498c4d6398f95cfc0dcfdc38159b6f1199dd6843304965f346662c2dc55126f73a01e271a405d9a328941b87b3afb9cca5e110c78cd0d5e1b925bd790ffe04a6ffc8a5eb", 0x9f, 0xc96}, {&(0x7f0000000e00)="df8a839f817b8d8a9a66b616d6b6d92c6ccd631e56c1003e66e7da22228d401dc143d8620743d76f7cee3f854f215df9f47f4a834729029bc11bd9fa596126764d809cdcec14b0687da70012e8ccd6", 0x4f, 0x3}, {&(0x7f0000000e80)="155df12edee13cb512b77c2338b85925197a0f333e23add3e3e14d321909153f6ee404b826299e58df5aea3e276476119b09a7b0bb5c56d2fe7b47b0a6cbb2bdf46ee5d6177910988b1c201f96ea9731ac42a286c9fde9ef5f4231439b3142ebfd4037c99d16ac353cb0abd1353cdb6353b88b8d412ad8fddd2b3f886f09f8a74e92d39906707d8719ddb7ab17ff320705cd7ff30af302d5b13744", 0x9b, 0x9}], 0x4c042, &(0x7f0000000fc0)={[{@partition={'partition', 0x3d, 0x2}}, {@volume={'volume', 0x3d, 0xfffffffffffffffd}}, {@adinicb='adinicb'}, {@shortad='shortad'}, {@anchor={'anchor', 0x3d, 0xea}}, {@utf8='utf8'}], [{@euid_lt={'euid<'}}, {@dont_hash='dont_hash'}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@dont_hash='dont_hash'}]}) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1f}, 0x2) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 02:53:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x498, 0xd0, 0x1a0, 0x1a0, 0xd0, 0xd0, 0x2c0, 0x3c8, 0x3c8, 0x3c8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'vcan0\x00', {0xff}}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x3, 0x1d, 0x0, 0x0, 0x101, 0x7, 0x0, 0x8}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x4880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00', 0x2}) r5 = syz_open_dev$vcsn(0x0, 0x2, 0xa0142) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x80000000) 02:53:20 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x80000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010100000000040000000000000005000400000000000900020073797a30000500010006000000050005000a0000000c000014000300686173683a69702c706f72742c697000000000"], 0x58}}, 0x0) [ 321.817355] overlayfs: unrecognized mount option "upp$kdir<./file1" or missing value [ 321.928987] overlayfs: unrecognized mount option "upp$kdir<./file1" or missing value [ 322.040904] audit: type=1804 audit(1605840800.659:214): pid=17596 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/274/bus" dev="sda1" ino=15939 res=1 02:53:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f00000020c0)="14b066466cd34e17622af29e0cd2bb4d2987aaa3e8b62f87433aff6a3b7b230c1d5e96752b0827bdd2a065a89f97b5231761d5b331b09c3943d24467112d8740ba69949d650517a7fc2ea7484e985642782dcbb73b1f9126a10c4539e2b460ea9926c54fce79804feedaba5b3b6a65e5b3dfcfeb1f8151046732051456e2b04d53d541b8dd9acce1436adca871d37834859ce2abae5c64f92828d90ff70f9ac65b2f632229e76a1c95b66622681485d584de5ba0d24bc3d5b550c3a9d9d3196496841cbcd19c17a2aecb258e48d3d2ce1667cef87f47fb41e51ac3fd62d99ecd3d7a65275a2074135713c6bce96f06998b1542b2e32aa8470e36a6ae041ba1b0ca94ea8ca57809bdc1d54faf0d54a361fd52e85709892767f11d0969fbd438c207200b7d97dc48afd8f672eb6884c9bee88b5fbd6200a99ff0253cac97160dedfc29221fe7165f0ec5c94a07434f78695f5168ab39539e501bda22c99a26117e2c6791e1bae2745b222f5abf8f5d1e78182974c309078bc4b7e190ca795ca399870f33e3a73689323ecb2de328c1e88c89f1959595bf34b7964dbd1b4a205575dc8cccbb10ecca52eff0e693e0fe01222dc650f749f559e94b6defe7ed65ce6ad5b9c6660da126161e6744d0f54c74d0512ef9975e35dd655481b2df5555b080e2a3ffad3d7259dd9a94d7ef5c35dae55d50aa10b790c952fb9905e75124f0856d7571aded76951d8472e7de17549286fdaa1a2a329d94a3370c8602e926686e47bbd85edda7f292f3bf5561a68b065883a0176f9dd70b20d6483948d0b7cdaef0bfb46231276d06526ebb0693012e0aba8b5ee571c7b994abb42ec5f5af698c19c697d57f886b017a0d792f9c56743a05d70b7998ea69b795219a963bb3693bd6af9f9fcb31c45e641d8a30622f80bbfb5dc264944370cc0583333f10b002a3f61d8efa9aac6731e53e960bb3a163cda3a74308daa2136c5e342ac94840e99b49f3151f70c94447c406c92a51524b824aa4a5e6e75fa58e48237c9bb2a699c8a693e7d7312a1720cf312923b3ce8a361dc54fad0aa16b820573a3cefef6fb3514c072d3f821ad5e0862bc6efbd7fa7464c81643f9b14b4a6d471bc0b231b8290a1a67ebc74a40436e5d9bced6bbf47ed516b357a6d9e9d7adb6bdb83b445843d3e9c7719012ea63349d0422b8d65158c43372978dd96f7c3df81cbf2135b2f99ea418045d7b857a6afb633c1a981066df021ea15ea6ef5d1e83777403d4187c5b1154a256e19a42ae070c031a057152c7356d01a075d0b583a1c921466f1d7ce51d7caa7af4523596508a768e891962f45ec9c84e38fd820c08083131c42090353489fdea4efd359cb9f4b92666b901c4bdb71f26fc8efb2954d04387f4ebd3927d884c1c7092e45a7606a45c9b3222b93b287c9666e2ad6e8c4c7444084366c2ea805f9ad4f35a72ec0684cd001829fc65b7bcc8510af8ccf749a9d4ca42cf2e2b2e24e520c869b2b218100d26010a5803b1c520a4af95c4213cf124863cd722d5c4f1caffb6836b84a619ed152ab5937dfa7e025964e6fd39845647a95cbece35e15f0e22f7f3ee25d63314b4bbb0a3b9cf4aa2f21ebd87f0fd4c6382065822b760fc485039e31c74e51d00092d9c1c7280f27a6201708ae750dcbae7b362127b979e290e7c22233ea75d23757ad7084303ee723489fee9c5157f25f71533288b334850b93a78908537a487a6ff266740ae21e854069357364f2f6c90a28fb1635d8250eb5af219b385327208afe63055e11c908c3d97678db517545f3e28404836c229fd97c8ec0497ff15a7d6e70e05f25b02ae40528f9db54fc5b69b611c118428860d99cfff95229bfb204d8c73d31115838bae118d2e4dcab6a6efa89d3fdae3f037c47ec6ee44f0bfaebc599d7183ce933582bcf60f53a40fe84a3e760651f29fafb76c48b9a8802d411dc086e579da11596d643b09e58864cdddc5ca0aa49694e2368d1a22bed3075800dc6fd60f07d53228e69ad92c2062594d0186e3e4100464c5350d8f0909b30c40789584132478988ab91b40fec892d66e197c20486169f7aff3f94d012f17365ef536472d91ef401658fb07fa3a79a0225a37bce304028296b59a64396a34dee369c51e65fdf721a0dd93e2d4cba28f849404adff5c11e2c2d3e8f20343a06ec13286091084fb2780a3d0f436c9c435380b1b9703dda9ffe3dc0c8356dbb57fb8601fd331ab241408c224d0d9aa8fe7f3df09fc202e86156f098793d3aa65e9c9a9e4c5bc7049d2e5330b126288f903147e441dd11da28690f5a8fd9421a5281146a42ec31944aaa8846492627c4a70114bebb5095ffbdac31f17531af3af66d736c87ccfc53b4377faae5613e25a433023b133c7d9078cb5936b40f319358c0fe17f8061e669694bc26f91e551b20fca0fad77e421476f8b79def274127d4e8611d24b6bea5388b436e3f69964b21e8f80ac964376e2292332cce125fa44a73d3ecdb7af5d6704f2219ceb41f451e840f5e45cbd8e0c7344c31c3b40f8401d678cd8079b71909ae1ac98fe71293bb6a1e9beba52613d359f10290799bd6fc35ba04ccab9eb31b0933b135cb2c26c570e69c47c5681967f072175a9034bb23fcd2334ea18b0bac3add7963daa2809a41109f11b88e66ee19ad138a3127830cfea22843678d3cce3d91f925d4c5ad740892e5829574a26dd79a71a862d5e9c97fc851ffdca8ceaaaeb514d651ed1999f0f7476a35fc0fc00c23ee9f347d391169dcd9534025a0e8948aca3bfe5020280cb85e8d073019621d6937c17111393d0d051f42751f67bb4d4c783c47bd8df5a13501c76e200cd8916ce59a1caa1bdb3fafe57bc9e19a80a0fbd0cf801885392a8c321b1c8b3c22c3900b0a6f4f4009260d679f7813626972d5f041b03d3ceae36e3ad20680569408ddafa9a2e895f99abd730ec4c42a1538e9b182342135e911d925c2fcebc6dc8652d9f4cc6e6a14fc0d388297a4ea2375d9a044a74a6db36d3d2d034462a937d9795c99a804b96cbd69813019f830def856ac66e6cd6ae69db05ba871322d3afc0e6a2e93902d990a0a90289d47c5e2fa09d78f331bd458f7706813f2b50a15ab372e4210f84ba6248f43a3314a992e233cd514c7c40d6a595e2ea6652a4e19f7ff1aa37e08a2b14c770b4abeab7ac3fa63a26df935c83a41cbc06fd864dd03fd3eb1b9eb72a3fb691dcccec3b1d434584c5256d8424e5edd6ac321e95a5a55d9e7bfeff123615637328448398321d0defa89296f7a704caa10e4d5e19c9a6b2100b51782d812154c0092f190bbc8e1d7670d194ffe0a7ef1a586e74622e6bc5865a7c3e1e87ba9bd0eb4a0b8c35c060e90219e04118cee144a53046b886c1e6fb7ad54543b5c343c3acd96ca5d7c4742a30933bc4bc0138b495526562ddb9adffae725f2cdc990a0927cf737245d366ead34255aca559e7fa6425590b6bfb655115467b3ee3fc13b3abf19af0e6144f314aaf8f491928cc6c390fc219838a2cb46b7064c4ad0fc0c8191963391e88bbbe124ef791b8cbb5431f990bf5109525e7c0c1543d30f480293bb9d18a70f7bb9021503a7051ca4f2b077f2cac381e06836eb96c40153b83ba6be03479a42eee0a413ae30215b7e1e85cf8b7852e54f3a16bc0a4a98b77d41c95359f54947d7a7a94d0cc510ddb35a5dd801119d846a4ecd0129c35bc93a1ed71140c8d0a397a8393537dc67219635ef29c12bf4f62fa609aa80ed441ab2fb8be9db27cde1def46ff95d9181164fa2771cd42710e17524f24cac1c42455ac10e5819ea70431474818d2b5728a6eb79c66569e2fe00d39948a20093b4df51abb828e9fa7aea259005560bb211a1ad0e683df37c48363abe4fae530dadfe4ff647f3baf4627720f977adadd3a7316eac683a12c850dce48a161fb88f96a486c5e45a96e87544035c35fb3f21183c06b86aa7be4212ccbaa2e754260be2bb31243653a94d63e1b51d3d5ba35ac17bbd065a4d133d95a43aedfb4791b6e2d297e519d07e26f316dfa2ec84a54002d2f93902293bcec24d35066963288f791c46d1172c9bb2f5d1dcb6a113e97c01ba96a4d1f8fa9b23368d7f6819266b4dbd58d8ba3753445dc5c52a3f231a0b5d80c4c3d051db77b22912dfb9777c25a39662503568ad8fe002c8ec320b8caa26b136f047f59e3cd12c9b7a1c556f03c2d263ea2e772e2d4f040f73bad6a61220a2f3ac0ecc9462568959dd3d69aa371e55dde7cbfef850f88f78edb7835a9eddc189994b7e59e8cffd471be0ad906b9d47d1f1196f614725873b91ce4b6a72e535242d0839fb5d983ba914b0adaf2d50d97731677456bca367bfcf5dd048b7ae6f71f4c53275417606bcfbd44397fe3bcd884ea7f080b52611602c02eab0bd339e36d9eeba9fdf3045755baef1c8884f4ad59ce4af31d2de3df6472b7d0a2d9c1e0ef74919f75f44d63a039237d7eadfc9e63d52e54094ee02272193165957b6cbcbee9835afb6399d0febd6396da2b2cad28e273a5714bf99d0cc2cb64c8cf366e0c028368a3b044a5185ed6bdee86350d00e1198ce7ee068d4d4bf5431c62569085313ffa313237eaa092e3bb3ea2cd3ae7f95d9e46254358db9c68b0b3b5d5df844f4902619426db47b3a639face4289287f16558ca3bd461d8990bf4c91288c1a86673526f47f9208433ceef1f4246d0ec55f2346637cdcbae7abc6fc0cf0de7df7f6af09ee2ee25ff6da0edf6b5fe55c9f88026d7b89700249972174f3f9a69e078cac8d1920aab763bbb7a4761ca541b347593051333a1ab46de22d0c45603404492f1549f88e0dd9b4178ecd8dd42454af2575b4109f3775f4592a9668cd0408a7622d64928f0227934cd3c3a5ea0e5bf166c92cd193fec608b797085bc03e4b762f91961f4903a2f4535b5993a4807ecb3f9700cd100f299d6d7d092f9f5b2071c33e1b56de84cedd5bf8f838e41c28a6733f0e8e898d93c3847017ae1a77ed16151a69b7715373142a0bec1bfbe3dbda220061c0b59e686b70db66e1b28da7d8f9239f6d75e8e2e080fc79b7672f01f84a0a163577cdb5ad9d10fc235e2efa8fa649aff819af91824f37e16ace5b3de77cbe92e6bdbed82c84fbbc83f87a1384278f6d50fb2e0d229edb497019b835fea01ee68cdac69c1963e5f7c95f76c552fc33b40bc586258f5fb83ba4b877ac49b5fa4cc4f484ebde409175c5ad21777c033cd51fdf5d7baf743ce66eedb78310b3b48f7a944f31d29e200da61288f904ef59ce83264deee2913c8cb6b48f883f935c757683bcba72972c1d3a8318111d4134e5646e4932a71b1a7aa893758a747a111e3dc8f8b53473d764b5f6ce9f82a1d7d8df8d47f12a9eaf9dc4d7fdea9288601306c3331ed7ddfa425b27fd66437ed24506d81474255af71174e294a633c0e8292dbac0de26fce352093c986ffc297c4101d609b171ec40de360b588c99d5cb8c07d4b6174235040dc0ef1ea43f4810e56d2d70641126523e45ac77906911ca4db46e85becc6f2f03d58a9f206b24959d78951e028a0b570965d724d6e89860af90c6ad32eb8b6ca81921af6d5b52a3282e24eb5ffabeacf05a214ca97aea7fc6462228f59d2367368d0df4432f9eccd53932f80ae877153db3e7c5d05235418d099edabbd0109d81eceab9d9b855dd5404845d71d20164baf15fd8c83793f544859be43e8cd2b18347ad9c1deca2dea4ad3fef8b0208367c4ec352c0054ccea86cdd534fa9c1a60b5d0323731a", 0x1000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {0x2}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0xfc}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_DATA={0xfffffc82, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x0, 0x3, 'bitmap:ip,mac\x00'}]}, 0x54}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)={0x4, [0x0, 0x0, 0x0, 0x0]}) close(r1) 02:53:20 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/147, 0x93) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x6a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000340)={0x3, {0x7fffffff, 0x10001, 0x9, 0x101}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L \x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fcdbdf251200000008003c00000200000500330000000000050030000000000008000300", @ANYRES32=0x0, @ANYBLOB="05002d000100000005002d000000000005002a0001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) 02:53:20 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x0, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}, @IFLA_VF_PORTS={0x4}, @IFLA_PHYS_SWITCH_ID={0xd, 0x24, "680180d524b7e5e1f5"}]}, 0x50}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x602000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r5, 0xc0186419, &(0x7f0000000140)={0x1, &(0x7f0000000700)=""/4096, &(0x7f0000000100)=[{0xfffffffc, 0xe5, 0x3, &(0x7f0000000240)=""/229}]}) [ 322.113336] audit: type=1804 audit(1605840800.709:215): pid=17597 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/274/bus" dev="sda1" ino=15939 res=1 02:53:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x9, 0x0, &(0x7f0000000380), 0xa000, &(0x7f0000000480)={[], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@appraise='appraise'}, {@uid_lt={'uid<', r6}}, {@pcr={'pcr', 0x3d, 0x16}}, {@dont_appraise='dont_appraise'}]}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDCTL_MIDI_INFO(r8, 0xc074510c, &(0x7f0000000540)={"eb818fbce603e0adb93061875526eed9545f931e902c0e2aff8da7000a36", 0x8, 0x80000001, 0x3, [0x8001, 0x6, 0x7, 0x2, 0x1f, 0x9, 0x6, 0x7, 0x3, 0x7ff, 0x200, 0x526, 0x7fffffff, 0x6, 0x100, 0xbfd2, 0x100, 0x7]}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 02:53:20 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000280)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) r2 = dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x3}, 0x16, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$AUDIT_USER(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb4, 0x3ed, 0x8, 0x70bd2c, 0x25dfdbfb, "7e9563ef7d13b4a7bc3d751f2bf12ec414022c0f9261942cd8e7de595163ff42c610e82b722e669a7b492a102f6e193fb11941cda7a4be4ad861be50860c992c5386eae46e9ffdfab9353da5c69dbb3ba051a648ab1d569b1a71c9f934851efcab57bb1c77c85d1eca0be9eb8f85d5315b6794fa52f944ad1c0308ca15a3397a56638b9ecf5e28a5cc5660c713c4aa0b0462d436949cd5a81618e20b78cf7e0f07565945", ["", ""]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x4004000) sendfile(r0, r0, 0x0, 0x24002da8) 02:53:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, 0x0, 0x0, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010100e6875221000000000000000000000600000400000000000900020073797a30000000000500010006000000050005000a0000000c00078008001340ffffffed14000300686173683a69702c706f7274b9eac3"], 0x58}}, 0x0) 02:53:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060105000400000000000900020073797a30000000000000010006000000050005000a00000014000780080006400000000508001340000000ff01000300686173683a69702c706f72742c697000"], 0x60}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="000426bd7464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300e8060000000500830008000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000050083000100"/124], 0x80}, 0x1, 0x0, 0x0, 0x20048810}, 0x4011) 02:53:21 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/595], &(0x7f0000000dc0)='GPL\x00', 0x0, 0x59, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10, 0xffffffffffffffff}, 0x78) r1 = socket$kcm(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001080)={0x0}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000300)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/mcfilter\x00') dup3(r2, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, r4}, 0x78) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000340)=[0x1ff, 0x5f01, 0x8001, 0x7, 0x1, 0x6, 0x9, 0x80, 0x1], 0x9, 0x1800, 0x0, 0xffffffffffffffff}) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f0000000400)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630877fbac141410e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, {{0x1, 0x80000001, 0x0, r7}}}, 0x28) syz_mount_image$romfs(&(0x7f0000000440)='romfs\x00', &(0x7f0000000480)='./file0\x00', 0x40, 0x2, &(0x7f0000000580)=[{&(0x7f00000004c0)="2d32b800a399c4ac7160293a0075d9303c63545569548f86787f1600b9cb4ebc1629644a51e47ebc98dc3e1a880d464195e332e291d91319d0bd8956ce336c0b3c1eba53b25da4d2e08880a45118d36a372da4b194", 0x55, 0x2e0}, {&(0x7f0000000540)="7561661ae10173427bd7e92856a66f640fc312b995797f403653d513f9927c", 0x1f, 0xffffffffffffffff}], 0x140c20, &(0x7f00000005c0)={[{'GPL\x00'}, {'net/mcfilter\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', 0xee00}}]}) 02:53:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000240012000b00010067016574617000", @ANYRES32, @ANYBLOB="3e4015adca6c7fd1154a5fa298cf0bd4e94088f346b5db02bc45812248782dfd09ad8dc6407f95749dd862ccc38003e5ef2e30f5eb24a9df9140341833f6dae2ff6edac2c932b604ca696de4ee8381446f2895570806773221eb70f7c0c47ea231dc3647d161f57c0b3081c14eb6b87039b56ffd276b8653cdf30e069ac26e9e2e4376d576d57dd5ec409c35f9b4d9c5890d5498f74c622f025fd24d", @ANYRES32], 0x4c}}, 0x884) 02:53:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2, 0x392}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = accept$nfc_llcp(r2, &(0x7f0000000000), &(0x7f00000000c0)=0x60) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f0000000180)={0x100000001, 0x0, [], 0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x57feb, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x5, 0x0) ioctl$NBD_SET_BLKSIZE(r5, 0xab01, 0x4) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB]) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) [ 322.734634] nla_parse: 11 callbacks suppressed [ 322.734641] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.750363] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.767499] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000010c0)={{r4}, "e4e1d48076d873735604743d3397344e4bb8a1dcc606bd15082d8b7dc8168bce48df6882acb7760df847f6077e56f5b1daa4602a8c5f0ef90735139bb44254731f7dd8489e9d67a5b8b603e81b9535fd9c956ef3f0b69ce47d41935bcd06e52017df23427e226c449a4ea242f21120bf35b518c8937434db4e7bde5af008281375386528d50d5703277add5a74abcc6482456ff1a7d05167ae6b794298fd6b6cfcd65b41ea792d26118956403e05f0c5866e9be903fa4e678d560ed5554861bfb908ea9ac086e557780b7a6ecd1bae9c25b94e0bea63873b31ee38f91c249c3730af784a32a2a9c54d15c83f26b8de1cb2461f6501f13d81fa022c58ab7bbcf62f0b0406b7617e57efd2f6e39bd8e525255daf2b609df1f83bc382fdc69cef0167962436e0b4ca789839678b5d3f50ef088afa8c17a64afb148948c39f67378088f7d02b7cea422e5dab3474f8cccb099e8f830251bae2902c4066e610e1d15c00462a1392d812f763dd7cf92b9b3976e419bbf5a4cebaeee52aa68872e704774d6e7566b5ba56182e1ff2f4d6c72e113fc4df7ee309c52340907bdcee61cde725058bf7bd1b35061284e39f79cec5588af12f8c8b544df1897f03bb0de97ac13a3c4dd6ac06fdfc7ab09594661da97bfdef9884f7cf274b9e3e4882a4dfec3afa848d0071b9a3e04f89c6499f4e4d7888d0a068905277b8ef1f0111cb25f6caa9109c217dfe5be63e813f3ed3cdc05deb2340196c2a06f5d16bee8980a54a9e89cdb944eef15133401caaf6b75b61ba43b16b8b6ce69cefa9489e8dcf0132db3ecf636ad8fb1ccc9987e9404a5c012dbeeab79ed7464adcc687a736fd09d7afeb730ff9dac42d3994a17d9a7e45301c15a222f01a4fed1a25ef5a4510b66a81564c9b68ac1adbb235dc3125df6899df1bae9901c5c4b35d4e42bba7362b3b4d8e170d7e1c4baf7dda43799671245f697c94f97bad59ffb347a5dfb0a55eeedd38ad33aeaef798e7402cc1f5cc2ea8b0765305e04ae0e24c78590a859c8f301fb362186d914ed34fc57b98bd2d70446e7f6a7635d0c220514cc9cc5e470bbb494fe3128be2be798941465f3f16bbea7d3844fa9f1ccb66e93c4c569586348c7966d6bd01a052827e014bd9bba42e426f57d7d9a3a7752c82217915c71b53929269bbfb9e2e16acea047188c446ae1de5215d34645c157c16cfc5df94bc06523039c3f16e00559d3aafbd6a420fe22ffc0d9a9e7097ccbc69fc179e44366e4697b239d802a5e4c885548c7ab88460a5730c50d9b30ff616f03c7da0d08c16e822d6ecd915ec08f3100882b7b3730235dadd111a5e38ffdbdcbd41298978438060afa6a78b53c0516391c49e0b4cdfd4d3f6f4a2d77c69e57e11e6b433ddd1a5f51fecb9bb9ba0f9116c6a4ee14dcba070e392e1fb77577213df4058871ffb586a740b61335006c932d62f68452d0d63453a7e709ddf2fb0020845026d28917d25ba861ba6a619c8e19ad2e0bdb32fb08a69fe5ab4d1c79e21bd4acd7e9a90693df3e5d84a5d4b567c0ce7c2b51668cc1b6209248cf1a6ce9c0a058254ea3d78c7f5bd7eb263b7fcba970e03b3627c643e547adc5e99074b6fa59d46ebe85981b8cac7de8c62e8fffc85a70e569f97288a481ec545e942d471cef21a4ab9b73be34270bbb2ae2bc3af7725bdea2d8e44a70c8e8ab05c36e5ba98b0b9b4bd4bb2204ded0bf4226638707d3bdba8cfa8609502d197c2db41db7652ec09aec2b7602a20915c4ff2581c1a5b420b949b76b0c1a4b8ee7f804efe47532712850d89192f88f010fe4726d44d5658d7caac7e64d5fe6d870f8c50ba11d8b5e00ea41bea9cf26e2c1f947816f02eca3ace9bd141f478c06665878966403aa5577d4ce44e63ed816bec02a416639d5607fbefdfffe8a7691aa90d7d9ca246d9460ac0d1b21bfe7594064a6a2f10e26a459910d5bbb00cef5d9b7ecaa13907eea489e7eff6ca14117b7db01c864cba7f59ea1a2bc8d890a36b86028e6b20759b6f29a93229914644bdf35b952cd9e357b760f8d79c5c4176d418c82a42927557b97af07fbf7d6afdfd8b06fa71947702f2c897ec47bfbaeb5da2c1decf35871c7f1216163f13cfdbd43ca7a3c72f03cda48e0e682a6d7bf9456b4508485898fb1398aa849887ad7dceda88735e07ca0bdb85874363f641a24e49fd2302918e80e24f0d2cde147ba6f9dbcfddb34bd577c12ded78eee1909546a98879f728d7e3fd17a041c760e0327b0106809bd2ab8886a448ed5432f6cf7de24375b7f6a3f5dd26f6484973f4099c6aafd6b072d2ae1f73172316ed996e127436fb6c3855e4d76d2b8dfa7536279604b546ab3b0be8ac57b9987a5fc96ec54d454e3d439788fef47b8368bbbd69eec8d1580b780838508591754d8c9b6ad0ae992a3136df66aba29d709f921ac02938d0c4e5daa1780a1cf655be13f8475b979252691632bdeedb2118a511869977bf8ac0da55dc95721fa93fa087319420bd7e7b1595221d175e454a4c6cdd37acf39709b8c07d56e64026ee2ca516382e2a116d2df7b783bf98d03963b0e34c9770af36937fcd6a28b1f76dc2e1e61368d51caa530637df2583e44ea30e73ece43802a494526be377998e50026b19ceb1fb5004c8eff9bd0e942e621cdc2207cec40817c20e4f7abf89a55b1d47e17b1829ba69e78928b3bcc38f02c0095bc68ea7ed4deb9b028fb3723e6d8273369d8d1d8d1b87e6e06265f93b07fb68e0345bc8f15cb2db999e83edd37a6b0f25d812fb466dfb51514e42105643914c0130711b18c93a13a024ffbc775821ac81785ba70271fdecc84502f20bec1fd32474c40cb3199f23968ca80806e9f136b5f11f794ef6e150f14cbe1c52d3d1e6cbee887c52aa55f9edd97d1036e2a68de3b250741ed99b2d1837d0d6c0e56c96a213c435248302a5f9aa4b578518f91e9b41ee584f7f6b1b9b4c7c3fc8378192bcba4f1079e3d957d3dc6d34ec0fbb1f08b8582a414bfc2d4e7e7b221e27d8b0e9e7a9396faf0b92fad44395d791585d7e7151cbe70ba9518f31cacdb6847098edda56e7066eb5bd00eae0aa3c7ee3509ea1701620e475c27e00a753b306cd62a5b19f939d29ed326f6707aee68f39f2375d179e3ea95255d077c579351cee6019c243c1d2f6e0ce0070c25a346d302abb14a4a71685018ff877922a4a72ce57d3187c10eeadad08d5759dbc8a864ce842eac1095bf15d36ab9480248b6ea5af9fa3baf0d2596ee98841d150919f606c509c9d21a683e1345f987b1b81d574c14d0dea203804b33da62353c72b7ef864ddfdaa57878d993563e8856d702b2a80b7130079182ad548b10d6c267e68beb227dd78cd8b8e79fb74eb3ab37f387b9857b4acef33fa0b7a8334bfa2104acceee91711bba79da6c316ba6c14cf3b413caa15e200017b8a76bbb8e3c13b796556ac56af73925a75ec9c256ec5f8e08c563d83da72bab537e1a5f59a36a4b671e73157adef986618e6f07dfc3511036b5cf9052220b600b8a1d090016bd45264cfdb31ebfe2bba7f0981bd34515cf4768cf149bb92f50120041fabead197cce504f561350a2b75938e6b3b6ed8c386ee2c1d9db3b3650dccf6d52e82539ff77ecb87b29f005ecdabc038cb52289423eb619dc2b8b5eae19781585e55f274a282f639a8b4ed9136f17c83a9155fb44b511dd8a20a5e7026b130c10cf08b576161df72d78d4f70fa7ac6946f29bef94f4e8aa1af5aca78e18766d5f2fb709526c55f4aa729cac9cf2824b1540b7f877de16f02ad4c353ea942a06d6211f22cc859dd7d986d31806d9625c337f7abf8bc0b2211fb6628566cb149c90a5a5ad4b3ff950e95ad1cbdb7e3855f2118b85e7d665acedb901d9fa4f812ba3312d3c66960eacd4ad1092b5f5147d39a5db8ef45eb52aa3219f16ce1787ff3626770cf3f44152d615fdc766ac49f04c7ff9ed7652f8ab694f5d33318a802f573e95468fd782689353bf15db8639d6e9ba8b8708d57978dca7372f73f9bab31fa258695c54ea675416ace3aec708ff9ea899f6542fa560eb5b8a39b3f3fc6f12065a0e5003493089aab654fcd5c5cc541307cfafd1001832cc85fa8dfe3020865c0bb5d5abc9f273ed0004d5915e6ff510d7c460ae7126c35c761ce7c0dcf47041c37fe80e2be6dac04d4c3d8dea688f2cf811d574911f07e12865b56b54733305d7614b76f32ff89c9f2b7d068263403bdd992504c574abb85e116c93167ba1fc328032b6b5072e09638ba45670ecc2748e20f08a60affaf4bd385b6d60d00b75c9931549b97a85aa5ab4ce2ce14a561275f505c96829808d41a91ae4b6a959ffda354484d61e164848d394bff9880f1a8fa57d459722cac55f2f21559332d70067d0ad45d33c878c89f2d76481d68654c817a0b513ff030d45fd05bf0903ae4bb216b4a47efb744c0e4182fcdab015ff92927d32c5131bb4d11721bc4318b4795cf7478c898b3232c262d549f1cce5a8e54de49bb5961dff4bbe2e5db6d455443821fc80021bb21225998bff890785d64d082509ebb61770b74fa74089fb2797e27e37f37bbe87ecd8380d51c49b75dee57c6624210e15a5442d33f363d183074530058af97fe73854eb03fede2bbc59f4aa6e59a6dfdbf16d5e1fce5d570de1a75ab68e624a36de0cc401bdc9a44f86355553d77ad930f83fb17fd2b971f00bbfc1350f1a517462591d17433ab8bad585b21bba31c3c72812332325dbacc92c56f64b8be27bdfdb58152445d2dce8b28f5c2f6260765e26a3580a5f63b7fd0d51bc1bf207fa14f0d4ac995faf5573a8292879bd5fe84ac17f3fcc132c31eebb461279ff9b6876dadaac9d5b832cc34ff055dcb10566327952366c9ffd016f3e0231a2cf0319bccae2fa75274d557cff3a8c4191f0fd773c4be98d786eab1defe49d0b7e4a6550cdc5a4156d1cee1e2f57824f481bae7b0dd766264d825af78194cb18302694fb25ba29ce826358e26acba5ee76a1cccc6d554cbbe0e35e7d7fd9ecb88a4071a0193d9adc0a36ec7406037ccf47ad6a2b6f43c22f5630fcaa26e770dc47076375c013acb80245f9adcda4e4c5fa73c609d273c5a03dceecb4ed55b868c0b15fcd3aa3b6999402ae11475d4780bc3bed609d03a3728515ee52b245a4a5e8ecf620a8db7174eba9c9ca72f26785741b98875699ff815ff8f9455ded7dbd4fcb662083a513efb5ab2b5c7e60c3581122562dd5fa0c02309e6a3d3b10adabaffd9cf2cc7c39aaee6683562755b2f6b6ce0626f2b7e8a98e3afb913f15ff30c09d6539758dded6682884aab08251cfd091662a21e4f7506885d1677b26af1ed8c34de14d70aca0180a67f3dcdf8966ddc6449446d3d8777566b8ad2a8cc835e08263def206e14c44f87924ba87fee6944057e25768e4eb66055e8466743b703af6254703974113f3f1b6db8fa35da4fd552d18b9fd57a02bd3c8f0e30daa6fcf6a6afe5ecd87b48e697b46a997c4021fa09d512a88c384f6eb109fb89203d5e2f672cb7d5115613c2965648817a97c10c21dee506a5b542e5d99d58a343766afc5900ad073b132cc18a3cecb1ff937ef03929e42c6c839cb526457a374bc5f4a8cf23185eb1e41e51d871ccc8740101c264bb3962476991ea66380b7e361a50eb0e306fbaf513848e3ae93ba578fac80b8d836b8a549e1f29a173ff0d2fc516b39083104de8252e395591157d0f350143f05c74383ed4cad2979a6061e725869f7830f773158ffb4cae"}) [ 322.782712] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.951400] audit: type=1804 audit(1605840801.569:216): pid=17676 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/275/bus" dev="sda1" ino=16671 res=1 02:53:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() keyctl$set_timeout(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000280)="f3a566baf80cb86664b58eef66bafc0c66ed66baf80cb8c672ba8bef66bafc0cb00aee420f212266470f71d356450f35b9800000c00f3235000800000f3066baa10066edb990080000b80e000000ba000000800f300f01cb"}], 0x1, 0x20, 0x0, 0x44) dup(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x20000) 02:53:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') timerfd_create(0x0, 0x800) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x44840) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000300)={0x1, 0x1}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 02:53:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x1, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x800) [ 323.147801] audit: type=1804 audit(1605840801.619:217): pid=17679 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/275/bus" dev="sda1" ino=16671 res=1 02:53:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x1404, 0x300, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) 02:53:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) 02:53:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r3, 0x5000940f, &(0x7f00000010c0)={{r4}, "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"}) 02:53:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a3000000000050001ff06000000050005000a000000147b6f80ae39b22e800800064000000005080013400000000014000300686173683a69702c706f72742c697000"], 0x60}}, 0x0) [ 323.607790] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x68, r4, 0x0, 0x70bd25, 0x2, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x37}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x2041}, 0x40101) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x80, 0xd7, 0x0, 0x0, 0x6, 0x0, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:53:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, 0x0, 0x0, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:22 executing program 0: ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000300)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x6c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x6c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video2\x00', 0x2, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0), 0x1, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x400, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000340)={0x1, 'veth1_to_batadv\x00', {}, 0x9}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x701, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x885}, 0x4000004) [ 323.833820] audit: type=1804 audit(1605840802.459:218): pid=17737 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/276/bus" dev="sda1" ino=16683 res=1 [ 324.126758] audit: type=1804 audit(1605840802.559:219): pid=17743 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/276/bus" dev="sda1" ino=16683 res=1 02:53:22 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000080)=0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000020605000000000000000000000000000900020073797a320000000000000400030000000500010006000000050005000a000000140007806800064000000005080013400000000014000300686173683a69702c706f72742c697000"], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) syz_mount_image$qnx6(&(0x7f0000000200)='qnx6\x00', &(0x7f0000000240)='./file0\x00', 0xea, 0x7, &(0x7f0000000780)=[{&(0x7f0000000280)="fe938f91e164a893fa4ea457c0cd332ffafbf09d24fe81bb417f4219f76ec1b27ee4e2a2a1813680847133be53cffb7b0122560aafe63b043b0bb0b1677eb71b994de3d8d1a11baf0fb1f1ce019e92ba0967de85db335371e6e7569bb969279381c0c8d23ecb63d55ddd8c41d3437557d5b4", 0x72, 0xcf}, {&(0x7f0000000400)="c73a2125bfd5262bc0402cdcc629ad43a9e5e8ec9cc545c2ec337750d665aae452d76d0a71b8a3e2dfdd405224d1803534094ee72af14f3536d3c33d4007148ce74a13eab7a1760414b747650fd82fbdf9df9bf01d00d86cfdee", 0x5a, 0x7f}, {&(0x7f0000000480)="3256b481c3c81df68bfa2e2f7767da718e6bd938f8b353a2329c5a82b06adb76652a928c11cf32635035fa2b927bcb69ff2df88474db9faf498d5a9e3f1b27af8ee0eb9bfeffbb1ab78a64ff85b87763f5f43e82c8a39db1e45009de93e44ce94f57b7f841afa2f4c06dbf3d7f24c88efef39be4a169560f84bae708150995008cc5fb624958d07837af2d5789925b37a82cec70f239a65bea950de9b3210d1353d39e66fb65a933", 0xa8, 0x6}, {&(0x7f0000000540)="3761b6fa570673d486abd00ecdde8682a496b0685d7f10fff7888dda4ccf319d1f5b209253ea6c436852b79fa619fab1a2df037134e80abce3cd96b3638177fc4bb3dbc019fa315bca6c467a944d299b47dd7507e5d8ac2c12aa3bd78955bc400c17e6c64ca72deda246eddc867a10170f55971bc62a2d3951482796600d6c4e6e098963df705ae104bb2dcf6581652df56d857edfa8ca26408aa3e13b96d2c19ca9914e3946489fccd81e121cefae4f73af2232273a0f25ca20ccbae8a95de4493241655b81b9ffea2231f05463c94d1300fc87", 0xd4, 0x800000000}, {&(0x7f0000000640)="5fd6d6c92f87c0ebff6d565133782e6f7081011cea2611ce1294bbdddc6f0640a706f1098f55f5f470ab4ce5374dd10ea1cba28b53fa03dd30d714ef35ba82ff9cdf24155ea01747e25a4352686e7431e7889ac5b3dde15a262838a73daf942ce8ed3e27fab5b728eea262445f915f0e2abb99220a8901ecd93a5e389095f3be3d321188e3a3bbc9d10b247c", 0x8c, 0x100000000}, {&(0x7f0000000700)="d08aa92b856e40c6186d11bb835eff3a46e750fcfef17791503c224758803825aaff68f327a14614945d8d5f60011d126d5eebdc96dc07a9a10e47d8e77af4f25d131101643e2ac7064e8983ca1fdddf895a2adb8eb257667a4e6b5284d44973c5ce762bb31d4f1f1d5c82cf2f324c40f980fb051533178cfd1d48a787", 0x7d, 0x2}, {&(0x7f00000010c0)="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", 0x1000, 0x3}], 0x1000428, &(0x7f0000000840)={[{}, {}, {'/dev/audio\x00'}, {'queue1\x00'}, {'queue1\x00'}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@fsname={'fsname', 0x3d, 'syz0\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@obj_role={'obj_role'}}, {@smackfsroot={'smackfsroot', 0x3d, 'hash:ip,port,ip\x00'}}]}) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x7, 0x101, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xb68}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xbe6c}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x10001}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000040}, 0x40004000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) fcntl$getown(r2, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000340)={0x81, 0x5456, 0x1, 'queue1\x00', 0xee}) [ 324.220210] audit: type=1804 audit(1605840802.599:220): pid=17744 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir050800222/syzkaller.hX74VN/427/bus" dev="sda1" ino=16684 res=1 [ 324.288421] audit: type=1804 audit(1605840802.679:221): pid=17738 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir050800222/syzkaller.hX74VN/427/bus" dev="sda1" ino=16684 res=1 02:53:23 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000080)=0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a000000140007800800064000000005080013400000000014000300686173683a69702c706f72742c6970000012cf12b922aa20e099affe41b5895bf4ebaa9783e11eb4c197bffa86b78b6a903ad842901909098fd2135cf9056e9865e61a341cd106d1eb5d1e2da3a7d65d344e1f4e44f2f186b8cde329622ff606bb7e58860908ab977296f6a8c3c4c322a4953168960ad461ad78"], 0x60}}, 0x0) 02:53:23 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000800000000000005579b18cab938fb226d000400000000001938f2000600000000000014750000fcae0000000000050817d00f0e0634000000030068f63d081a6173683a69702c706f72742c6970"], 0x60}}, 0x0) 02:53:23 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000080)=0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000102060101000000000000000000000000050004000000bc3c0900020073797a30000000000500010006000000050005000a0000001400078008000640000000050800400000000014000300686173683a69702c706f72742c69700053969276658c66732d8d034eb2bda255991702"], 0x60}}, 0x0) 02:53:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x68, r4, 0x0, 0x70bd25, 0x2, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x37}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gretap0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x2041}, 0x40101) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x80, 0xd7, 0x0, 0x0, 0x6, 0x0, 0x10000020000000fb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:53:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="63be71b7b510ae983b438a420fe5fe9f3aefd52b0da0", @ANYRES16=0x0, @ANYBLOB="010028bd7000fcdbdf251400000008000e00ff03000008000a00feffffff05000c0001000000080005003f0000000800130007000000080017000900000005000c000000000008001600af00000008000e00090000004c00018008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000700000014000200766574683100000000000000000000001400020067656e65766530000000000000000000"], 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x4082) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000040)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) 02:53:24 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000080)=0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:24 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000200)={0x4, 0x3, 0x1, 0x81, &(0x7f0000000140)=[{}, {}, {}]}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vxcan1\x00', 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40100, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x7, 0x7f]}, 0x8) [ 326.097674] kauditd_printk_skb: 4 callbacks suppressed [ 326.104130] audit: type=1804 audit(1605840804.719:226): pid=17824 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/278/bus" dev="sda1" ino=16226 res=1 02:53:25 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:25 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r1, 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r1, 0x40096102, &(0x7f0000000080)={{&(0x7f0000000480)={'Accelerator1\x00', {&(0x7f00000001c0)=@adf_dec={@normal='NumberCyInstances\x00', {0x9}, {&(0x7f0000000100)=@adf_hex={@format={'Dc', '2', 'NumConcurrentSymRequests\x00'}, {0xe5}}}}}, {&(0x7f0000000400)={'GENERAL\x00', {&(0x7f0000000340)=@adf_dec={@bank={'Bank', '5', 'InterruptCoalescingTimerNs\x00'}, {0x5}, {&(0x7f0000000280)=@adf_str={@bank={'Bank', '4', 'CoreAffinity\x00'}, {"84ad795e1d0eb89babc69140a325f0643ce9300c669f80c2bf37c7ca6919241f0c82e8ffb49e883549f13db68b51815c7ee8e547a25dda7daad06ca0d6fe8e21"}, {&(0x7f00000005c0)=@adf_str={@format={'Cy', '5', 'RingTx\x00'}, {"c9558e119facfb33504ff26eb51bd446c4964b15e13156c689ed855b437b953f41a88d6091243ce79fab87978aed281730c3a4a7728c8168e1e9959ba64478de"}, {&(0x7f0000000500)=@adf_dec={@normal='NumberDcInstances\x00', {0xde2}}}}}}}}}}}}}, 0x28}) 02:53:25 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:25 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 326.788520] audit: type=1804 audit(1605840804.769:227): pid=17826 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/278/bus" dev="sda1" ino=16226 res=1 02:53:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {0x0}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:25 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:25 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 327.027791] audit: type=1804 audit(1605840805.649:228): pid=17855 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/279/bus" dev="sda1" ino=15939 res=1 [ 327.099000] audit: type=1804 audit(1605840805.719:229): pid=17858 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/279/bus" dev="sda1" ino=15939 res=1 02:53:25 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0xb, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40400e0}, 0x20) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)='.', 0x1, 0x800}], 0x0, &(0x7f00000002c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000240)) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000200)) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f00000001c0)={0x3f}) 02:53:25 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r5, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x1ec, r3, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x0, 0x60}}}}, [@NL80211_ATTR_IE={0xf0, 0x2a, [@cf={0x4, 0x6, {0x5, 0x3f, 0x0, 0x5cd3}}, @mic={0x8c, 0x18, {0x5c0, "b7398e7f0fc2", @long="dbf79898593b36468ec002b719f8aa30"}}, @tim={0x5, 0xba, {0xfd, 0x2c, 0x8, "2e918fb58958ede3c3bb1a2b009150c8fd5b3ccaedf57dc69f53f7dfc56befd2b4b893d7983a19169f2eb00398980e244e15eb123dfdd21afcb0b0a0c1367953a665d85149151f97a4adde2efcf7fb34bb1a327498a7f085af5662608ca49fa1cb5e8ab139fecfd0a2c4b27c8be6a32f3225745dbf1b77705167d48dca52403293de84876b73c129817ba0df76ec47c357921d48d6f34f2af2590d4a3efdf83bb4ba56b26183907aec148468c3a6f8d4019e2b02198b52"}}, @gcr_ga={0xbd, 0x6, @broadcast}, @chsw_timing={0x68, 0x4, {0x9, 0x1ff}}]}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x2}, {0x8, 0x0, 0x8}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0xa8, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x41, 0x1, "57c76232cff4d1c4575df36cf6b70d8782f775f5d02238fd743c1fd80ffa5f9a99dadc7340e03f722c9938eec40830ba1cf643bc9e6c2ee60f6bc469e9"}, @NL80211_BAND_5GHZ={0x33, 0x1, "d41a6e2cab1b992f00650aa518ba78b1d58665c7dc04077f1e0a989bb58b1514744217b40ba8646fb77bcda3b31aa0"}, @NL80211_BAND_2GHZ={0x8, 0x0, "487c1854"}, @NL80211_BAND_6GHZ={0x22, 0x3, "848782976a6d24d657058fce542bbb4874fd37cfeb927be492a64f9aaeb9"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x20008800}, 0x4004000) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd0, r1, 0x8, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_SAE_PASSWORD={0x4f, 0x115, "ac9253d0d9855f2d17c31bc9ecf1daf1c92f766aa36e6fd002c23e99c9aed1e908e13f1a932ea1e4a2d8e5fa0ab3a8f45bca51fea5fd8c2cec4133cf0c3d64493c35c7f45e1c211b562451"}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x4}], @NL80211_ATTR_FILS_NONCES={0x24, 0xf3, [0x1f, 0x7, 0x4, 0x0, 0x7b3, 0x1, 0x5, 0x0, 0x0, 0x1000, 0xd99, 0x77c, 0x2, 0xdb0, 0x3f, 0x7fff]}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x2}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}], @NL80211_ATTR_PREV_BSSID={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="94d6c53fe8d6"}, @NL80211_ATTR_USE_MFP={0x8, 0x42, 0x1}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0xff, 0x5, 0x9, 0x5, 0x0, 0x3, 0x14, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x2, @perf_bp={&(0x7f0000000640), 0x3}, 0x8000, 0xa30, 0x800, 0x1, 0x0, 0x5, 0xfff9}, r8, 0xd, r10, 0xb) 02:53:25 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:26 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:26 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xf) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005040)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x700}]}}}], 0x18}}], 0x4000000000000d7, 0x0) 02:53:26 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in6}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r2, &(0x7f00000017c0), 0x1a3, 0x300, 0x0) socket$key(0xf, 0x3, 0x2) 02:53:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {0x0}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:26 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000005c0)={'sit0\x00', 0x0, 0x29, 0x9, 0x8, 0x3f, 0x48, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x20, 0x6, 0x4}}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x3) socket$kcm(0x29, 0x5, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0)={[0x3]}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000580)={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9]}) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000480)) fanotify_mark(0xffffffffffffffff, 0x10, 0x8, 0xffffffffffffffff, 0x0) 02:53:26 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x400b, &(0x7f0000000040)=0x0) io_submit(r1, 0xd78, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1800002, 0x4, 0x9, 0x1, 0x0, r0, &(0x7f0000000000), 0x201400, 0xc00}]) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = epoll_create1(0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x4000, 0x0) r8 = eventfd(0x9) io_submit(r1, 0x9, &(0x7f0000001880)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r2, &(0x7f0000000180)="66784d46cfa0f92c7b893585635fa204132574c7a001f1fd26943bb02dd5625b8de39e7947795f98f21ec46dbfbf0da61ccd4d467a1feaed9921766c87584f90958f231b0bb91129d5d330de06d21f061beac897965b313a5e5583401ce45fb297cdae3ce53f60935519decdacea2c408d419fbbd30047d5f5d8a5e584f2f926ed9b23e73d55c9affbc2fecbf4b12a6957e32187620f15a6f556e83a980fe844140fa0d1abda3eae8529330120f4d4bc0abfc302b54820ec07d803981541d0e5cfc2a842efdceea5e69eec018368aeebe6483e9f519c85407f891e33fc56dd685317b4b8f707a58b981bcf5e22c23a5515", 0xf1, 0x7, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="a8f35ceaa4d52ef9ca413961483fee8d671f", 0x12, 0x400, 0x0, 0x1, r4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000000340)="ab369e5b72449a772d7110b17c72ea2a2f8afd54921b5d1a7320e0372984221c27d22d4272dce11c38e91c896fd88a9d96071ab65b3425ba449abd416ed1eeeb6786d0817ee0d51196ce8b360ec631c97080fb4ea226badc0ca433533ae33dbb6c46be34b06cead19cb820e43d6b1ae5570d7ab1a46a4ec0a5325dc50d0b47e1ba972d9b765dd9a8356ebcb2eb8774651671f947d37539c35c54ef2c85899a5a9b69b0640d29290ff76681058193fdafe4a47e7f55921a3c4a11637abc83b2c2", 0xc0, 0x3, 0x0, 0x2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f0000000400)="4eab000b405b478ed19f63d05b764a66b19828a16da31bd59dbdb0a265ee7ffbbb05376cc074926b7711b310eac043e5e83ff691619539574b5e4abc4d0ddaa0fa90e36d", 0x44, 0x5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x282b, r6, &(0x7f0000000480)="61bed3004d7d881a8d5f8048d4c8baa42917b5d8d8c7ec2a6df384644fe293dcd4d973b1d4d09089da9cab91564480e9fa4897177cf55b41802e4c9895eea83a94d946b147de94e5917d9f87e245", 0x4e, 0x7ff, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000540)="8e217f72bf5b2b76f30632c90287a07afc4beca17c92d0d30b48e191a10f25cdd382a3d350a5660f9aa8b4909b35aea85d2b557025872db7cbbce104c194f1c8ad12a383106eb76cda503694b2eab1d083247674207af8d98247d0fdd8cfd9506d9c05eb0400be82d83fc3eab56bd3d34414e33fc6c548fa1900f606afac15a654271d789e70542c60195299b6eb7b84e37bd04de4f7dc6c84e2644fedfc48f81d953a5a3dd165f34796fdf76691b3246ecf936edd4968cbfa", 0xb9, 0x4, 0x0, 0x0, r7}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000000680)="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", 0x1000, 0x2, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f00000016c0)="16281b875b3b80fcba4fcb8632d051dcf284ba874320b363c54a084da69bd19501a3d6bd2d0e37be09cb080aff5a08f89d58bcb8cc16bf4bd4733642c195863b71ae324e9cf4a49f8894ec541eaebec02035ed158763a4aa298acdf016", 0x5d, 0x1}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001780)="768c7fe3b868d72ad35f91d5f37a3fc1f2648ee8eae84f471f7f818696d2a14cf5a3447497b32a3523e08c008125fd265d1c5ac02c487c26920b20d1bed199347babe2e08d9ee69150f902c95dfa5c4bab6c5302e8b6f960c3186b96d70fd7437787e7d9b0801104bee6adbbd23ebb8048e44dfc100f6fd870d9d64c2ae6603f1bdca39e7e9dfbc57909ec90506d34079249fc1ba79ff48fd8685ae2dde467522852fbce2f25eacc1523a56fcc", 0xad, 0x9da, 0x0, 0x1, r8}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r11 = dup3(r9, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000001900)=ANY=[@ANYBLOB="09000000010000000ba99ecefc5eef45d8050a30cee9dc75150d7450dcfd818b4e5093f154e1978c836708984197595eca3ac8c9407008018e99fb92ebc6cf4d8b39b609043de14201bf37f235d3746053894a1a"], 0x573503) 02:53:26 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 327.802889] overlayfs: unrecognized mount option "lowerdir" or missing value [ 327.892659] audit: type=1804 audit(1605840806.519:230): pid=17914 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/280/bus" dev="sda1" ino=16035 res=1 02:53:26 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 328.091690] audit: type=1804 audit(1605840806.579:231): pid=17919 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/280/bus" dev="sda1" ino=16035 res=1 02:53:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x2000, {0x4, 0x2, 0x4}, 0x60, r1, 0x0, 0xf7, 0x3f, 0x80000000, 0x101, 0x0, 0x6, 0xe1ff, 0x0, 0x400, 0x9, 0x5, 0x7f, 0x5, 0x2, 0x400}}, 0xa0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', &(0x7f0000000280), 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0xfffffffffffffe93, 0x4}, {0x0, 0x0, 0x10e02}], 0x0, &(0x7f0000000300)={[], [{@audit='audit'}, {@subj_user={'subj_user', 0x3d, 'uni_xlate=0'}}, {@euid_gt={'euid>', r1}}, {@appraise='appraise'}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x20}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r1}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@measure='measure'}]}) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x110, 0xffffffffffffffff, 0x8) 02:53:26 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r0, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x77}, @void, @val={0xc, 0x99, {0x8, 0x14}}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan1\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:26 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir']) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'syztnl1\x00', &(0x7f00000005c0)={'sit0\x00', 0x0, 0x29, 0x9, 0x8, 0x3f, 0x48, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20, 0x20, 0x6, 0x4}}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x3) socket$kcm(0x29, 0x5, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./']) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r0 = signalfd(0xffffffffffffffff, &(0x7f00000004c0)={[0x3]}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000540)) chdir(&(0x7f00000001c0)='./bus\x00') ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000580)={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9]}) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000480)) fanotify_mark(0xffffffffffffffff, 0x10, 0x8, 0xffffffffffffffff, 0x0) 02:53:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4200, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x103, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r3, 0x4, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x3, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:26 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 328.290452] overlayfs: unrecognized mount option "lowerdir" or missing value [ 328.370444] FAT-fs (loop5): Unrecognized mount option "audit" or missing value 02:53:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f0000001900)=""/168, 0xa8}, {0x0}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:27 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$FIOCLEX(r1, 0x5451) 02:53:27 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:27 executing program 3: clock_gettime(0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000240)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000200)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x6}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x2}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) write$ppp(r0, 0x0, 0x3fffff) 02:53:27 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:27 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:27 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000440)={[{@sbsector={'sbsector'}}]}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) 02:53:27 executing program 0: ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, 0x4, 0x6, [], &(0x7f0000000000)=0x80}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) [ 328.672723] ISOFS: Unable to identify CD-ROM format. [ 328.724518] audit: type=1804 audit(1605840807.349:232): pid=17984 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/281/bus" dev="sda1" ino=15845 res=1 02:53:27 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000400)=0xe8) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x2000, {0x4, 0x2, 0x4}, 0x60, r2, 0x0, 0xf7, 0x3f, 0x80000000, 0x101, 0x0, 0x6, 0xe1ff, 0x0, 0x400, 0x9, 0x5, 0x7f, 0x5, 0x2, 0x400}}, 0xa0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000140)={0xa0, 0x19, 0x1, {0x2000, {0x4, 0x2, 0x4}, 0x60, r4, 0x0, 0xf7, 0x3f, 0x80000000, 0x101, 0x0, 0x6, 0xe1ff, 0x0, 0x400, 0x9, 0x5, 0x7f, 0x5, 0x2, 0x400}}, 0xa0) r5 = getuid() syz_mount_image$ubifs(&(0x7f00000000c0)='ubifs\x00', &(0x7f0000000100)='./file0\x00', 0xf, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="57d1da4da44d25b954e8292cfa5152fa41f2bf0c778ea9badc511fdf4b402327ac5d47a9f48612510b3d9e2b4acb161fb52424a8fba31eec9165b7626156f3550ab5ceacead05a665a45e3546e5ef2ff05aa90edcea0410859e10d20f91f45321964325e261f22aaf0ae1bb1f330bb5d5eb902c1d852b548c3008bd8ab66245165f133a2b3282674ad3a9dee4aa02172812295fc9b4f6336ad25de9bc528ebfa3bc8ce728cec945d942157ba22a928e1", 0xb0, 0xbee}], 0x42440, &(0x7f0000000440)={[{@auth_hash_name={'auth_hash_name', 0x3d, 'crc32'}}, {@auth_key={'auth_key'}}, {@compr_zstd='compr=zstd'}, {@compr_none='compr=none'}, {@bulk_read='bulk_read'}, {@no_bulk_read='no_bulk_read'}, {@chk_data_crc='chk_data_crc'}], [{@subj_role={'subj_role'}}, {@smackfsfloor={'smackfsfloor'}}, {@fowner_lt={'fowner<', r0}}, {@uid_lt={'uid<', r2}}, {@fowner_lt={'fowner<', r4}}, {@fowner_lt={'fowner<', r5}}]}) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r7 = socket(0x11, 0x800000003, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_usbip_server_init(0x5) fstat(r6, &(0x7f0000000280)) 02:53:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x68}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000000)={0xc, 0x317, 0x200, "80aa00d5ac0c9046688f0143"}) [ 328.898370] ISOFS: Unable to identify CD-ROM format. [ 328.906675] audit: type=1804 audit(1605840807.399:233): pid=17987 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/281/bus" dev="sda1" ino=15845 res=1 [ 328.986501] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 328.992343] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 329.030236] vhci_hcd: connection closed [ 329.030326] vhci_hcd: stop threads [ 329.046795] vhci_hcd: release socket [ 329.055104] vhci_hcd: disconnect device 02:53:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:28 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000040)={0x2d0b, 0x40}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6000001d0216010100000000000000000300000005000400000000000900020073797a300000000005000100060000000500000a000000140007800800064000000005080013400000000014000300686173683a69702c40000000000000001ae72a56ee10d69c9f761897bb8842a22c6aceab820eac04d3fef2b8ca03438138fed495bcf7188f8fc24673708eec6ea4da4d084c890dd25fe62fc44854e2e00b98bd6815970fc6a13556fb8df515741602cb0454b49ed1724535ce91d556005db29325a2485dadba29c53e06728c73edbdf5573ee21f81dd26c705e41b5646dee8f95a8895c06cb5b8640de5853e08e1386e0956f5af3d28e67d9c8e485b0188627dc5ec6d99aa19d1d00248fce8f2f5ea72a7d55219f8aecc58a1801268a257d1d4b26130cd32a5856e579340be1ab6680c"], 0x60}}, 0x0) 02:53:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000440)={[{@sbsector={'sbsector'}}]}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) [ 329.434851] ISOFS: Unable to identify CD-ROM format. 02:53:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48c0}, 0x800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x58, &(0x7f0000000000)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e20, 0xc6, @private1={0xfc, 0x1, [], 0x1}, 0x40}, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x44}, 0x6}]}, &(0x7f0000000100)=0x10) 02:53:28 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 329.561760] audit: type=1804 audit(1605840808.179:234): pid=18034 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/282/bus" dev="sda1" ino=15767 res=1 [ 329.684036] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(8) [ 329.690405] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 329.799254] audit: type=1804 audit(1605840808.229:235): pid=18040 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/282/bus" dev="sda1" ino=15767 res=1 02:53:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x80000) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x2, 0x1, 0x8866, 0x7, 0x1, 0x2, 0x8000, 0x4, 0x2, 0x4, 0x9da18f9, 0x9, 0x80, 0x5}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @remote}}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x22800) read$midi(r5, &(0x7f0000000200)=""/241, 0xf1) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x0) 02:53:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x3, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20044001}, 0x4040010) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000300)=0xbd) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$phonet_pipe(r0, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x80000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="58000000020601010000000000000000000000000500040000000000e4c128ca6b0163220900020073797a30000000000500010006000000050005000a0000000c00078008001340a800000000000000686173683a69702c706f72742c6970fc659e017e86d8156f14e6"], 0x58}}, 0x0) r2 = socket(0x11, 0x80000, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000300)={{0x1, 0x1, 0x9, 0x800, 'syz0\x00', 0x8}, 0x0, [0x1, 0x401, 0x8, 0x20, 0x2, 0x7, 0x7, 0x2, 0x2, 0xfffffffffffff001, 0x6, 0x7, 0x9f, 0x3, 0x20, 0xa19, 0x3, 0x3, 0x8001, 0x400, 0x2, 0x43c, 0x4, 0x4, 0x9, 0x7fff, 0x9, 0x101, 0x1, 0x2, 0x6614, 0x6, 0x0, 0x0, 0x3, 0x0, 0x3, 0xfffffffffffffff8, 0x81, 0x1, 0x1, 0x4, 0x80000000, 0xa3, 0x20, 0x8, 0x5, 0x1, 0xeb7, 0x7, 0x2, 0x6, 0x7fff, 0x3, 0x2, 0x80, 0x74, 0xff, 0x1fdf, 0x0, 0x8, 0x400, 0x1, 0x2, 0x3978, 0x3f, 0xffffffffffffffff, 0x4, 0x5, 0xffffffff80000001, 0x3, 0x3, 0x80000000, 0x8001, 0x8, 0x8, 0x800, 0xdc, 0x3, 0x4, 0x9, 0x7, 0xb58, 0x200, 0x7, 0x8000, 0x45, 0x4, 0xdd01, 0x7, 0x6, 0x7259, 0x200, 0x3, 0x5, 0x3, 0x5, 0x9, 0x40000000000000, 0x3c09, 0x0, 0x5, 0xe36d, 0x101, 0x8, 0x80000000, 0xa8, 0x4, 0x7, 0x100, 0x2, 0x6, 0x0, 0x4, 0x100000001, 0x94, 0x400, 0x3, 0x9b96, 0x1, 0x2e6, 0x1, 0x10fc, 0x4, 0x4, 0x9, 0x1, 0xa9]}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x140e, 0x200, 0x70bd2d, 0x25dfdbfc}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x20000014) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) [ 330.060754] usb 20-2: SetAddress Request (2) to port 1 [ 330.067676] usb 20-2: new SuperSpeed USB device number 2 using vhci_hcd [ 330.151639] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:28 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x1002000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@obj_role={'obj_role', 0x3d, 'rfdno'}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, 'trans=fd,'}}, {@pcr={'pcr', 0x3d, 0x4}}]}}) [ 330.298178] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:28 executing program 5: write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x8c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x43}, 0x7ff}, @in6={0xa, 0x4e23, 0x642fbffa, @private1, 0x4}, @in6={0xa, 0x4e21, 0x8, @ipv4={[], [], @multicast1}, 0x81}, @in6={0xa, 0x4e23, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x3}, @in6={0xa, 0x4e20, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x95}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x20600, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000240)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e23, 0x259, @dev={0xfe, 0x80, [], 0x3b}, 0xfffffe01}, @in6={0xa, 0x4e24, 0xbe4, @private1, 0xfffffc01}, @in6={0xa, 0x4e21, 0x8, @private1={0xfc, 0x1, [], 0x1}, 0x5}, @in6={0xa, 0x4e20, 0xffffffff, @private1, 0xfffffffa}], 0x80) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0)=0x20, 0x4) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000300)={0x0, r1}) openat$cgroup_type(r1, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x2) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x234, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x234}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf8f0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x640}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd620}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xba7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x76}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd14}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x8c0}, 0x800) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x80000) getpeername(r3, &(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000780)=0x80) r5 = syz_open_dev$mouse(&(0x7f00000007c0)='/dev/input/mouse#\x00', 0x8, 0x480041) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000800)={'netdevsim0\x00'}) ioctl$TIOCSBRK(r2, 0x5427) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000840)={0x6, 0x118, 0xfa00, {{0x89c8, 0xffffffff, "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", 0x9, 0x0, 0x9, 0x7f, 0x7f, 0x4, 0x9}}}, 0x120) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000980)={r0, 0x3e47}, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000a80)={'ip6tnl0\x00', &(0x7f0000000a00)={'ip6gre0\x00', 0x0, 0x29, 0x81, 0x1, 0x9, 0x7, @private2, @empty, 0x8, 0x40, 0x914, 0x8001}}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000d00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000ac0)={0x1c8, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x48000}, 0x4000815) write$P9_RWALK(r5, &(0x7f0000000d40)={0x57, 0x6f, 0x2, {0x6, [{0x8, 0x3, 0x8}, {0x0, 0x0, 0x6}, {0x4, 0x1, 0x1}, {0x48, 0x4, 0x8}, {0x20, 0x0, 0x7}, {0x10, 0x3, 0x7}]}}, 0x57) 02:53:28 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000000000900020073797a30000000000500010006000000050005000a000000140007800800064000600005080013400000000014000300686173683a69702c706f72742c697000000000000000"], 0x60}}, 0x0) 02:53:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xee01, 0x24, 0x20}, 0x0, 0x0, 0x1fc, 0xef0, 0x0, 0xffffffffffffffff, 0x9}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffff9c, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x1, 'veth0_to_hsr\x00', {}, 0x2}) 02:53:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000020601010000000000000000000000000500040000000000090002fb72797a30000000000500010006000000050005000a0000000c000780080013400000000014000300686173683a69702c706f72742c697000"], 0x58}}, 0x0) [ 330.410938] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0xfffffffffffffeaa, 0x4, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x64}}, 0x200100c0) 02:53:29 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000010000002000"], 0x5c, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14fb0000", @ANYRES16=0x0, @ANYBLOB="020026bd7000fcdbdf2501000000"], 0x14}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000340)={'syz1', "25d1b2d371d4b20b94aa37afa5b4c178fa766caba821a329d91dbfe50a8c302a0a2e8bd45f5c947b504a7ef72ca21e875f496d8480c85cf615ef5b9e0568aeec6533e753ef7d4eaad3dd93dec8ac754ae18dce6107705a8e0ac9d188e90ccca267e9556eff6f7f1c7069bcc4a0c67d3728589728745a9b5a5496b67e13ee77469a0ca7d154b61a356fd295ffd69ccfd9bf70a6621f0397ebab8caf34668bfc4047dfb99e0c035f62b3abc8a408b3b985f191b1e8d077c0106f9bf4f95223fa0b39a6c666b7631c7bbbc554952347"}, 0xd2) 02:53:29 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x8, 0x0, 0x6}}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 330.509382] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x1, 0x101}) 02:53:29 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:29 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0xd000, 0x2000, 0x5, 0x1, 0x20}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000008100000000000000000000000500010006000000050005000a00000014000780080006400000001d0800702c706f72742c697000077dac905b223fdf910f1cb069262f3fff9071b6bcc2281c7d486f8922888f2d219cd07e5802cd8fc052a0cb4e8a400672b09b6b101d7fff3a525073ecba961bda515114380026cb954820aeb4eb6cad8aea895f7500"/181], 0x60}}, 0x0) [ 330.776338] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:30 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000600)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x200, 0x70bd26, 0x6, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x61}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xdf}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) timer_create(0x0, 0x0, 0x0) 02:53:30 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000100000000000000000000000005000400000000000900020073797a30fb14dd379cf725bbd4000000000500010026000000053805000a000000140007800800064000000005080013400000000014000300686173683a69700000000000"], 0x60}}, 0x0) 02:53:30 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, r1, 0x318, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x3d}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0xaf14}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x1}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x9}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xdad}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x100}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xfff}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x840}, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xc4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000804}, 0xc004) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r6, 0x200, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x81}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x90) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:30 executing program 0: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000040)={0x18, 0x0, 0x0, 0x4}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000000206050000000000000000000000000005000400000000000900020073797a3000000000180007800c00018000000240fe8000000000000000000000000000bb0800124000000000050005000a000000140007800000150002000000080013400000000014000300686173683a69702c706f72742c697000a18ca524baa92ae6cd00365590ce81c5f163316bb4fbf26da4348703bc887d1c0c020b191e408314a3f75945d74be6a64abc012f78e4e3a15da10947654a59d1af48da21d2813acd7ec5783d397958a55de1835ac76fd2992661f107c729d33d8693"], 0x70}, 0x1, 0x0, 0x0, 0x880}, 0x0) 02:53:30 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:30 executing program 4: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x3, 0x2, @start={r0, 0x0, "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", "90646e3f8be538fa52aeebfd44ab52491a8dc6d64bf4b440a2f255daa80cfaa50ca0ebe9bc93ac842f6f83904d704be5fa39ac4ad8d829fcbb38e02c94ceee8eb926c5f94dd9eef3c2cd96d389a4a991c0b3c3a6c92f163955b57d363d9c8735c7aaa62bb36ca04b2ed0121972be9a171acb47343d0077892caa2fd3646d298840370341dd9deb356842521d0000f76514f1437b652c8c7b1cd1373dfeaa483d644e745a03518ceb0e726fd5b674ec044370e69aed5272b037018a9744523ea150f39c8ee143b6883c879afd7e537f676c1632316a4a8631c87ce258fa26981b1c89239f302a45a8682d5ac6e323dc906e50fc6aa3274d6acc581350b5e0c3b3c61243aa13a21752efbba1e67a45acb85c37bc83414d72d12b7dd341b85b84844e135346596875ed31c4d7abcbcd09d1cf39789c0112790b7975ebe2027fa79b360be4196e2cf271a8d296723411e56ab72471e896923ad77e70a8f9010e58b63220524ab7740c2e8ac9258062db805fae51cd97242cc0886a0c2d3d6318cafdf11fd88e0377792de6b3cd530b2d8d92923a63905153c7283472e8386d8d490c13a63693d7c931ee4d685fc371cb07862f2294290a18d042effcd8e48d1794e0189c656efadd7fef77569bc4ca0184bf7ebd4665fa937f1a2bed92f52883890b45a5479aba1233bc3a44f3630e049af1458d892958eabaa3429be34518943f6ed3e2c67d3280a4b21a79334a6d7cba65939c1a3520ee3277ff9ac8bda7b8d8b09f2a5bfffac14aa255de24bfe1f6b6a6a2a2c8233dd50b2f48e76e893b7a11338055bfce5147af615dc805e1dad0def09e074737588f9cb7f18ccf3c3a0d3175ce2563fccdce8c8d85696eeda554587344f8f79e3e6bb4ae21dfa3ce8c5d808c009a3a8a2bd0b1eff7ed9d7aaeaffdc5369d69b0662d743465c7e06221fabb47b85833b069404789f5cb4672dc161e09bfd64c00c2ee0387a3ca9f9c5ff801ce30d54e4796ab63fe1301154ba2282fafab60d1a26f7166ab9aa629ff32f38ac4f781fe2303e6c8e85d7e0a92f620e89efd8921acc6468d508e7282f20d5741fe40b9e88c7be5d5c915b17199ba049883dfba7cb4d0a530dcb3a411779dab1d0b582f2bfb79d6776efe9a984610261f45c6d15cc64a81f3121e38371ee67a12d230c642f84d827e745ca2ae52ac180b7f837dc063f69eb17bba7019bbc29e83a502e1b15bda70e18b7292734a81e7c68dad8ba9a44a40a0b70a59ab274829d9a686973f5007b459e673f88a6f9b962e4fc678363c9da5dc2b65e3cfa0fa554b34d01bb6d8dc599e1c07fc3a14740665736b2a40c943a417c5fa9ec4488135cd502a12210474ce1d8d50c94b0177df58b01ffe6d72745633cd0b403f79646d2520ce83eed51ae89e4c5f68f9352dc0861cfe5a115076ca0ffc5b46b7781f3f2cfb44"}, [0x8, 0xffffffffffff3c75, 0x0, 0x4, 0xb121, 0x60000, 0xfffffffffffffffd, 0x0, 0x1f, 0x0, 0x6, 0x6c6000000, 0x0, 0x1, 0x1, 0x8, 0x8001, 0x8, 0x2, 0x1ff, 0x7, 0x6, 0x101, 0x5, 0x4, 0x3, 0x6, 0x60000, 0x2, 0x8, 0x7, 0x5, 0xf5, 0x1, 0x3f7, 0x9, 0x1, 0x0, 0x100000001, 0x98f0, 0xd0, 0x8, 0x2, 0x0, 0x3, 0x0, 0x400, 0x30e7de75, 0x1, 0xffffffffffff7fff, 0x89, 0x6, 0x4, 0x6, 0x7, 0x80000000, 0xc000, 0x5b6, 0x7, 0x3f, 0x0, 0x8, 0x4, 0x5d]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5800000002060101000000000000000009000200730000000500010006000000050005000a0000000c0007800800d043e5c01d7ced34c8ad4c7c15abe613400000001414000300686173683a69702c706f727400"/95], 0x58}}, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x0, &(0x7f0000000140), 0x30001, &(0x7f0000000180)={[{@uid={'uid'}}, {@nojoliet='nojoliet'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}], [{@pcr={'pcr', 0x3d, 0x1c}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 02:53:30 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 331.776468] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:30 executing program 0: ioctl$SNDCTL_SYNTH_INFO(0xffffffffffffffff, 0xc08c5102, &(0x7f00000001c0)={"c84def9c0584b89b5501145e9ac3b9112febbfce584079c8b86578f984ab", 0xfffff000, 0x1, 0x1, 0x3, 0x9, 0x3, 0x8, 0x2, [0x3f, 0x2, 0x5, 0x8, 0x5, 0x100, 0x0, 0x10001, 0x4, 0x635c, 0x5, 0x2, 0x3f, 0x0, 0x800, 0x5, 0x0, 0x5, 0xfffffff9]}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {0xc}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) [ 331.858790] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:30 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000240)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x68, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5, 0x15, 0x5}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x68}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') getsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000000100), &(0x7f00000001c0)=0x4) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x2f, 0x1f, 0x14, 0x2, 0x50, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x40, 0x80, 0x2, 0x2b7d}}) [ 331.974292] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.155054] kauditd_printk_skb: 2 callbacks suppressed [ 332.155063] audit: type=1804 audit(1605840810.779:238): pid=18176 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/284/bus" dev="sda1" ino=15755 res=1 [ 332.261881] audit: type=1804 audit(1605840810.829:239): pid=18180 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/284/bus" dev="sda1" ino=15755 res=1 02:53:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:31 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:31 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000001c0)={0x72f, 0x4, 0x0, 'queue1\x00'}) 02:53:31 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="44000000021408002cbd7000fddbdf2505005400000180000000540001000000050054000100000008004400b1580f56c635f20cda93ae9beca2f3923674b1b707007170fd8873252ee228cd892caec3593a090768b7f16f34cb8d4cf2ba985ed6", @ANYRES32=r2, @ANYBLOB='\b\x00D\x00', @ANYRES32=r4, @ANYBLOB="0900020073797a3000000000"], 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x4080) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="580000000206010100006f8b008000000000000005000400000000000900020073797a30000000000500010006002386e10000050005000a0000000c000780080013400000000014000310686173683a69702c706f72742c69700048466b7fb8d13b7181daa3ca7e6f6699defecb97147704700665583254885c466d1890a8c17be67bbe82604023a05e3715cfd52559a8012fcc4cff072fd100428b4709fea48740447c332bdef62c4e2d65e93d2635c7c1aa0d268748f47e48ccec732e7f480583221b22bb5ce8332a0e67b7fb8787f3126d2d4aee3e507da10ccd86ab841a5c0dcc"], 0x58}}, 0x0) 02:53:31 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000600)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x200, 0x70bd26, 0x6, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x61}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xdf}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) timer_create(0x0, 0x0, 0x0) 02:53:31 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 332.845709] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:31 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:31 executing program 2: symlink(0x0, &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan0\x00', {0x80000001}, 0x7}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:31 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:31 executing program 2: symlink(0x0, &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 333.407334] audit: type=1804 audit(1605840812.030:240): pid=18225 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/285/bus" dev="sda1" ino=16321 res=1 [ 333.483066] audit: type=1804 audit(1605840812.100:241): pid=18226 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/285/bus" dev="sda1" ino=16321 res=1 02:53:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:32 executing program 0: write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @val={0x1, 0x4, 0x6, 0x9, 0x40, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "0a89f2", 0x262, 0x2f, 0xff, @private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, {[@hopopts={0x6, 0x5, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x92ef25ad8bca3f84, 0x6, 0xea, 0x2, [0x7, 0x3d4d, 0x1f]}}, @ra={0x5, 0x2, 0x400}, @pad1]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x42, 0x1, [0x76bc], "4bad1ccdd1536360a4244d95646cbec116880fcbbcbad3e95f5b9fce4e19ea107b69342b6cea712996a5dbde58da9fd1c3ba045579c4575bbf12296d920a08f5a9d6"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9ba93151a46c4b5a940b2472708f61f1e405a88a96a46ac9ad5120b883da1945fcf80217b09392ba8f6848195bf123ea712ccae795d0fdfe6159933566bb8c318ee0c4a6503905b544b1"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x6], "dd1faa352b761275bb9b9a6ec627e5bd65008a0dddf1d0ce6dfafdc48abe116cfe5956c43d1700019048b7fec9afee24384a977a3f344badcf01148345d06b02c1b4bcac67834097bbfb415fd3b72539d7b35a71751f68577b51b134a052fcd1a9544834cc71312296dbc59649e26f81fb5ec79f12d728c2814a31831a23d50bf60eafa481d8179272d26e"}, {0x8, 0x88be, 0x1, {{0x9, 0x1, 0x2, 0x0, 0x0, 0x0, 0x5, 0x1}}}, {0x8, 0x22eb, 0x4, {{0x2, 0x2, 0x2, 0x1, 0x1, 0x2, 0x0, 0x8}, 0x2, {0x1, 0x400, 0x0, 0x9, 0x1, 0x0, 0x3}}}, {0x8, 0x6558, 0x2, "e49fcf44609f824c470608cf5ba0f44a4468e292b9396973843f9a7c3831bb9bd9e2293ffc24f8133d80d338e000436ffef044bea189a3cfbfe68a00377aaad9785e701493d7439efb1a654579e741a3718c4611883ac765a59fb30acf267c3c13b8e33b8165845c53f359528d14c63b595e26ddaebb631afc067a3e5e5ceb0a622f5408df43c523c7670f54883a4be951d43b2094fe02114e2b41d2945281705e2750dde7819f2cf38fe753b1490dfd797bd7763688957ba7aaf32f7dc0793bcc404b59300d61050f1ae2"}}}}}, 0x294) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0xe6, &(0x7f0000000000)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x5c}}, 0x0) 02:53:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) rt_sigreturn() ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f00000000c0)={0x3, 0x0, 0xfffffff9, 0xffffffb7}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="500000000206010100000000000000000500000005000400000000000900020073797a3000000000bd0890da1baa050001000600000005000400000000000400078014000300686173683a69702c706f72742c7f00001fed7ab0800871db8b42e0c97335050fc4d99b3e1efb27fce01fed3fc25da38d3f929af38558fc47c5c896e3cccb2745cffa5c78b843498de21592fba5b53abe19ca22e94dce3c394140e2409090da80dc30ebfe87cf244d84a93216ef2a712754490bbb935a2c2333c8", @ANYRESHEX=r1], 0x50}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x1f}]}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x7ff, 0x0, 0x0, 0x0, 0x8001}, 0x14) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x210c00, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000300)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000340)=0x2c) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x1f}]}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000200)={r6, 0x7ff, 0x0, 0x0, 0x0, 0x8001}, 0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e21, 0x7a0820aa, @private1={0xfc, 0x1, [], 0x1}, 0x9}}}, 0x84) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$VIDIOC_S_FBUF(r7, 0x4030560b, &(0x7f00000004c0)={0x21, 0x62, &(0x7f00000003c0)="5802db54daf233d93df8f45d7bc36c77c5d2bb8c09006062fb082b6ecd1dbc0adb86dfb3c2defab8e50e8a63784964620617b40a60a2dcb5aedc4644fc3dc631d0fd656c4f27454e65a32c34bda1898d0468b188aa5beef943177f7b96b13a4490d9d8bfcb85ec670fd645f14b0e3ab89e6137621a0d79b76bb11390ed809ecfc5a67e6d173ccf347384d79d69d1ce8069a41d2fb9dc822cb069d8952f02de40c2d6e70a1f1f5ac91e14dc43a7f13a4d783b2020f5883d843cd849d80bf46e68796ab6ef51100e3c3aa0a1225c68e4aff0a693305f952c73815d10b35429", {0xfff, 0x3fdd, 0x31303553, 0xe, 0x80000001, 0x8, 0x0, 0x4}}) 02:53:32 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:32 executing program 2: symlink(0x0, &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:32 executing program 5: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', 0x1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 02:53:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000240)=0x1) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x34}}, 0x4000000) 02:53:32 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:32 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 334.131161] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 334.185318] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 02:53:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000002060101000000000000fa000000000005000400000000000900020073797a300000000005ed0000060000fd8648064000000005080013400000010014002c697000f747e2d5174ded2d7c72c8ce8917e45ef91965a38ed2a4320eb22abae616956f06bb9126ccee3030d383857307175dbb91a536b832d2b6f071f148a6c176c81ff4f5a513205e22886ac1511e936282e957b2b26a8c8bbcfed36bcecaea17ceba1634b668e315dd5625e004ee70e600"/192], 0x60}}, 0x0) r1 = socket(0x27, 0x561f1ede3b03767f, 0x7fff) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0xa0, 0x2, 0x1, 0x19d86943af23a6ae, 0x0, 0x0, {0x1}, [@CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x81}]}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x80}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_TSOFF={0x3, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8000}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x100}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0xc014}, 0x800) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x800, 0x0) [ 334.257863] audit: type=1804 audit(1605840812.880:242): pid=18255 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/286/bus" dev="sda1" ino=16721 res=1 02:53:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES64], 0x58}}, 0x40) 02:53:33 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 334.444844] audit: type=1804 audit(1605840812.930:243): pid=18257 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/286/bus" dev="sda1" ino=16721 res=1 [ 334.463421] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000200)=0xff, &(0x7f0000000240)=0x1) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x34}}, 0x4000000) 02:53:33 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:33 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:33 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x50}}, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 02:53:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xce3b05315e2ee59, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000040)={0x5, 0x7, 0xffff}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400797a30000000000500010006000000050005000a000000140007800800064000000005080013400000000014000300686173683a69702c706f72742c697000"/96], 0x60}}, 0x0) 02:53:33 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, 0x0, 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:33 executing program 0: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) 02:53:33 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2018000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x28}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x6}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x7}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7fff}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x7}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20001}, 0x0) 02:53:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:33 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x7, 0x6, 0xa01, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000880}, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x2, 0x6, 0x201, 0x0, 0x0, {0x3e71a27cacd7dff8, 0x0, 0x8}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000841}, 0x20001000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x302, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x50}}, 0x0) [ 335.225638] audit: type=1804 audit(1605840813.840:244): pid=18317 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/287/bus" dev="sda1" ino=16721 res=1 [ 335.371241] audit: type=1804 audit(1605840813.890:245): pid=18321 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir643383616/syzkaller.rdJ9hL/397/bus" dev="sda1" ino=16722 res=1 [ 335.393386] audit: type=1804 audit(1605840813.940:246): pid=18323 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir643383616/syzkaller.rdJ9hL/397/bus" dev="sda1" ino=16722 res=1 02:53:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x56}}, 0x0) 02:53:34 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, 0x0, 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:34 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x101000, 0x0) 02:53:34 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:34 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x201) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0x1, 0x3}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x80000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080011400000000014000300686173683a697072ccc8a8742c697000"], 0x58}}, 0x0) r2 = gettid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x400, 0x2, {r2}, {0xee01}, 0x533e758, 0x8}) 02:53:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001880)=""/96, 0x60}, {0x0}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:34 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, 0x0, 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x4, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:34 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 336.004471] audit: type=1804 audit(1605840814.630:247): pid=18363 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/288/bus" dev="sda1" ino=16743 res=1 02:53:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a00000f14000780080006400080000508001340000000001400e6ff476173683a69702c706f72742c69700029902517cccffd15bfee515a5a52aaaa19d9f37455a3ac3c6dddd47fa1d8ab0a22e7af226fd893441ea312147ea09e0318bf187f863a3df4648fb367b7423856f1741bbf36412aa68bc305c894357e7df76bcb", @ANYBLOB="eaa779a6b1024bcd95c052da816e691be12c703b4d0737a9260140b94858bc414c3e6bdb21f2d94861cc2a6f4ec8e3e4c7cb42332555ca3cabf0393b946b598c238decd49a1fc62b575ad875f6a90aaf07884039ccf12b3ff5978289b7bcb1894779ce", @ANYBLOB="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", @ANYRES64=r2, @ANYRESDEC=r1, @ANYRES32], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 02:53:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:35 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:35 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:35 executing program 5: syz_mount_image$hfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x803030, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x0, 'bond_slave_1\x00', {0x3}, 0x2}) socket$l2tp(0x2, 0x2, 0x73) 02:53:35 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a00000014000780080006400000000500686173683a69702c706f72742c698000"], 0x60}}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000)=0x2, 0x4) 02:53:35 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:35 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:35 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:36 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(0x0, &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:36 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x7c, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x5c, 0x22, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x70}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fffffff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd93e}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000044}, 0x4004) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:36 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:36 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(0x0, &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$snddsp(r1, &(0x7f00000010c0)="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", 0x1000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:36 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(0x0, &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:36 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c00fd0b4901bd31df6e042a590000020701000000000000000000570000010c0003400000800000000020080005400000000308000540000000010900010073797a30000000000c000240000000000000ca860c00034000004000000000000800054000000002"], 0x5c}, 0x1, 0x0, 0x0, 0x4845}, 0x810) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780ecec212c0000000014000300686173683a69702c706f72742c697000"], 0x58}}, 0x0) 02:53:36 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:36 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 337.938705] nla_parse: 3 callbacks suppressed [ 337.938712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:37 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 338.827882] kauditd_printk_skb: 5 callbacks suppressed [ 338.827890] audit: type=1804 audit(1605840816.680:253): pid=18459 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/290/bus" dev="sda1" ino=16769 res=1 02:53:37 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 338.896837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:37 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 338.943130] audit: type=1804 audit(1605840816.730:254): pid=18460 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir643383616/syzkaller.rdJ9hL/400/bus" dev="sda1" ino=16773 res=1 02:53:37 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 339.014126] audit: type=1804 audit(1605840816.930:255): pid=18462 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir643383616/syzkaller.rdJ9hL/400/bus" dev="sda1" ino=16773 res=1 02:53:37 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 339.196837] audit: type=1804 audit(1605840817.280:256): pid=18461 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/290/bus" dev="sda1" ino=16769 res=1 02:53:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010100000000000000000000000a0005000400000000000900020073797a30000000000500010006000000050005000a0000000d000780080013400000000014000300686173683a69702c706f72742c6970"], 0x58}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x7}}, 0x8, 0x400}, &(0x7f0000000000)=0x90) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000180)=ANY=[@ANYBLOB="24f90000", @ANYRES16, @ANYBLOB="030025bd7000fedbdf250200000008000200c43f38c1dea1f9e39c00"/38], 0x24}, 0x1, 0x0, 0x0, 0x144befebd67c93ce}, 0x801) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507800000f700000000000000007af4d4b059c47f2ed97e896ed7e3025bc4a723f8356c2042740ef9a67f291a11fde71f0df776f21327e011a9ffc34d94e12df88fe8c0fc70989bf172611cba03580a8028a8bbeb255b1695047c66ef68024750eb5cb99916eff041b4aefa27f2a573492d38b8a6f22f5753e5ce9507d0b3857820142800d6678b7e4ccbe7196ead27955bdb9fe661954d48cb8b56cb3201c9fc0f18513043110a0a6706f175617f5ea45241fde5c84990df22836cb66df15706f6754894936e136465d992ce", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r10 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x8]}, 0x8) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8}, @GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r10}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000000}, 0x40800) 02:53:37 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:37 executing program 3: symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 339.291090] audit: type=1804 audit(1605840817.690:257): pid=18480 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/291/bus" dev="sda1" ino=16761 res=1 02:53:38 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:38 executing program 3: symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 339.372957] audit: type=1804 audit(1605840817.740:258): pid=18482 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/291/bus" dev="sda1" ino=16761 res=1 [ 339.394125] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.428190] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.445382] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:38 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 339.471273] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:38 executing program 3: symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r1, 0x80083313, &(0x7f0000000040)) 02:53:38 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x16, @broadcast, 0x4e24, 0x2, 'rr\x00', 0x0, 0x101, 0x3}, 0x2c) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:38 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:38 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 339.924218] audit: type=1804 audit(1605840818.540:259): pid=18533 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/292/bus" dev="sda1" ino=16739 res=1 02:53:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000000)) 02:53:38 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 340.061169] audit: type=1804 audit(1605840818.610:260): pid=18534 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/292/bus" dev="sda1" ino=16739 res=1 02:53:38 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:38 executing program 3: symlink(0x0, &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 02:53:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:39 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080013410000000014000300686173683a69702c706f72742c69700020419aabe7fc31d86993018d292c754a7336dae5fccf31d9082927c6bbcb8ce09d6f5de97ed501b46cd8c6aff79417f0f2a4b9e14f0de60bb4a75aacd6df5fa6f519922e9c27933fbf05650fe3100d02a38e0ef564ee4b64e0e4770df6b3d8c58b4b68c0f04de80842db31485157ba592a099d453d0991c305b1e16215cd96ff8186b5da33"], 0x58}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000380)=0x1) 02:53:39 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:39 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:39 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 340.786389] audit: type=1804 audit(1605840819.400:261): pid=18576 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/293/bus" dev="sda1" ino=16782 res=1 02:53:39 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 340.969550] audit: type=1804 audit(1605840819.450:262): pid=18578 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/293/bus" dev="sda1" ino=16782 res=1 02:53:39 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:39 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(0x0, &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:40 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(0x0, &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(0x0, &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:40 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:41 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:41 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:41 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:41 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:41 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:41 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:41 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:41 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:42 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 343.868487] kauditd_printk_skb: 4 callbacks suppressed [ 343.875960] audit: type=1804 audit(1605840822.480:267): pid=18699 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/296/bus" dev="sda1" ino=16798 res=1 02:53:42 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 02:53:42 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 344.022403] audit: type=1804 audit(1605840822.530:268): pid=18702 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/296/bus" dev="sda1" ino=16798 res=1 02:53:42 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 02:53:42 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 02:53:42 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:42 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 02:53:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:43 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:43 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 02:53:43 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 02:53:43 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 344.745474] audit: type=1804 audit(1605840823.360:269): pid=18750 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/297/bus" dev="sda1" ino=16798 res=1 [ 344.936243] audit: type=1804 audit(1605840823.430:270): pid=18752 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/297/bus" dev="sda1" ino=16798 res=1 02:53:43 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:43 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:43 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:43 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:44 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:44 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:44 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:44 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:44 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:44 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 345.798930] audit: type=1804 audit(1605840824.410:271): pid=18795 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/298/bus" dev="sda1" ino=16816 res=1 02:53:44 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:44 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 345.991547] audit: type=1804 audit(1605840824.480:272): pid=18797 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/298/bus" dev="sda1" ino=16816 res=1 02:53:44 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:44 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:45 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:45 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:45 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:45 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:45 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:45 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 02:53:45 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:45 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 02:53:45 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 02:53:45 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) [ 347.027703] audit: type=1804 audit(1605840825.640:273): pid=18850 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/299/bus" dev="sda1" ino=16433 res=1 02:53:45 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) [ 347.163050] audit: type=1804 audit(1605840825.710:274): pid=18851 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/299/bus" dev="sda1" ino=16433 res=1 02:53:45 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 02:53:45 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 02:53:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:46 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 02:53:46 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 02:53:46 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) 02:53:46 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) [ 347.923416] audit: type=1804 audit(1605840826.540:275): pid=18881 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/300/bus" dev="sda1" ino=16821 res=1 02:53:46 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}], 0x1, 0x0) [ 348.074022] audit: type=1804 audit(1605840826.590:276): pid=18885 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/300/bus" dev="sda1" ino=16821 res=1 02:53:46 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:46 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:46 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:46 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:46 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:47 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:47 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:47 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:47 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:47 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000100)={0x56c, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_PEERS={0x4c0, 0x8, 0x0, 0x1, [{0x4bc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0be2fa8f0d338874c4a61ea44cb87c665d6a9d9b2a2980b84420f629ba49e9de"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x2a}, 0x10001}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @local, 0x8000}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7b70b9927e8fed4c617aee7cc3dcd0012f6629dfa6adac8a460b141db3c22402"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x408, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0xb}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x3, @local, 0x9a34}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x78, 0x8, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x6, @loopback, 0x1}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast1}}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7ff}]}, 0x56c}, 0x1, 0x0, 0x0, 0x10}, 0x8044) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000020601010000000000000000000000000500040000000000090002009d00f89cc349fdb1fca5a0e11073797a300000000005000100060000000500c6cb4d401481f405000a000000140007800800064000000005080013400000000014000300686173683a69702c706f72742c697000"], 0x60}}, 0x0) 02:53:47 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:47 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 348.962493] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.993943] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.094826] kauditd_printk_skb: 2 callbacks suppressed [ 349.103312] audit: type=1804 audit(1605840827.710:279): pid=18947 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir797491933/syzkaller.bf74uI/492/bus" dev="sda1" ino=16830 res=1 02:53:47 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 349.347540] audit: type=1804 audit(1605840827.760:280): pid=18949 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir797491933/syzkaller.bf74uI/492/bus" dev="sda1" ino=16830 res=1 02:53:48 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000002200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c, &(0x7f0000001300)=[{&(0x7f00000000c0)="f0", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0xdf4668826f0a09af) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x6100, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000100)={{0x0, 0x7, 0x3, 0x0, 0x7, 0x8, 0x2, 0x9, 0x1, 0x2, 0x20, 0x8, 0x100000001, 0x81, 0x2}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 02:53:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {0x0}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) 02:53:48 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 349.811796] audit: type=1804 audit(1605840828.370:281): pid=18971 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/302/bus" dev="sda1" ino=16836 res=1 02:53:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x4e, 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) [ 349.909180] audit: type=1804 audit(1605840828.420:282): pid=18972 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/302/bus" dev="sda1" ino=16836 res=1 02:53:48 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 02:53:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLOCK(r2, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x1}, 0x8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:48 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 02:53:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = dup3(r1, r2, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x640900, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) kexec_load(0x9, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000340)="509dbf4757d3aca9156f9fb3", 0xc, 0x9, 0x3}, {&(0x7f0000000400)="1a99d4d20e22e6d940d2e2dd20c90be91ddef0e055063243de16fee3beecf1e208ef575b53588e3d67a87b6947c3ad37238caf1fad22c789bb11af3888264852d9cb3b24e61574f024cb824355f847517dd659ca3f4eab9d9d8e92730fbf459a8e07cbcf519d311e1a7f4ccaafda7b32c575fb", 0x73, 0xf1, 0x200}, {&(0x7f0000000480)="b3c96120b66d820dc2ca44bdeff1de49937cb1d7cfacb1a2ff2365eda995d6f806632af381173315f29c55e170850aca355186bef847d3fc1d1850e7fee9cf76bf7bfe84803200d307057af58294cba8756435855748db5a723d237447f1a6b4c5d3e82b033a702f7f5d9c25360f0b5a0d2fe37e82f908b2023b06ea239a7f65d02a42f30ca7fa204644e0fb09768d70549cd9bc0dd3646ad2172f32c2fa0c1152463fa445f017da1f6e704bb8bf73bb8b339916c26dab5ca905843393be3076e9e25866a0bdaf55e39bfc74f88ed91aeb3b3f848d39ebc07fb3462a0f18f160cea87c7f2e19300f57e3e140f4f712d17901be", 0xf3, 0x2, 0x800}, {&(0x7f0000000580)="cf790a5aa1fd7c6aaa301a71c98b6d7d692e0dece375d7f62416feb1d970688a2ffd072b24c6775744991707d4e6f29f28d6c93cc4a23e46faf9", 0x3a, 0x1}], 0x30000) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000100)={0x2, [0x7, 0x9]}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffff220}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x4001) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000640)=0x78) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r6, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 02:53:48 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) [ 350.373387] audit: type=1804 audit(1605840828.991:283): pid=19003 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir797491933/syzkaller.bf74uI/493/bus" dev="sda1" ino=16792 res=1 02:53:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {0x0}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 350.602151] audit: type=1804 audit(1605840829.061:284): pid=19006 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir797491933/syzkaller.bf74uI/493/bus" dev="sda1" ino=16792 res=1 02:53:49 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000280)={0x0, 0x1c, [0xfffffff7, 0x5, 0x6, 0xfffffffd, 0x1800, 0x0, 0x6]}) socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x700000000000) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x40000000}, &(0x7f0000000200), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x4a, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES64], 0x60}}, 0x0) [ 350.874190] audit: type=1804 audit(1605840829.431:285): pid=19014 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/303/bus" dev="sda1" ino=15691 res=1 02:53:49 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 02:53:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r1, 0x80083313, &(0x7f0000000040)) 02:53:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:49 executing program 0: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOMIN(r2, 0x1278, 0xffffffffffffffff) 02:53:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 351.095151] audit: type=1804 audit(1605840829.481:286): pid=19015 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/303/bus" dev="sda1" ino=15691 res=1 02:53:49 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) 02:53:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000000)) syz_mount_image$sysv(&(0x7f0000000040)='sysv\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffd518, 0x3, &(0x7f0000000380)=[{&(0x7f00000001c0)="06216b283e9a9b7444d8e358302734352f207b520021c936bbed3485d0f354ec49a2bfecd00850f6fe7f1fe2f347ac8db905f56ddb7fe3b80b4d622577cf1bab331b87b50f3baa1eff9a87b1d0c8c4728813e958c8041267366b48ad358a595846628996a336bdd2beea68dcbe18d5c00d0c3bf1d41215f41b", 0x79, 0x4}, {&(0x7f0000000240)="7dcae14b8887efc6348128aa3f0966f54f6286d01e4083b08eb74b2a6d6793d2fe3384a66a5cfa514206b59e8196ec9845876cb738742446b85c87f77c2bf9cb167d545669e8e8a4dbb54eb72c7065fca041aeadef5a81871ddff81df68c067e310d79ec7b14ae39937943310867d2b7754721440fc9ff746c94fa67e97062b3cf1aee965b7eec1751e2678e2c5e0e031b295de8c459", 0x96, 0x5}, {&(0x7f0000000300)="627939f7a434886af5a61537d95d418215502db28927e69ceb7115cc6e57b4cb724806b079e3a79e1284e28d6a863cdaeb778d2ef7e28d054215248437b911e6420c63810cfb2613b624da2a759ac2696563c3676c8efad78b2d7ff2c267219bb662caf6e8a66c75d98cd4a66cd57871e6e1f1", 0x73, 0x5}], 0x800, &(0x7f0000000100)={[{'\\'}, {}, {')\'\xe2-^(+\\+%#'}, {'\x8a'}, {}, {'f'}, {'}]/$'}, {'\\$'}], [{@subj_user={'subj_user', 0x3d, '[,&['}}]}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c00000002260101000000000000000003000000050004000000000005000500030000000500010006000000050004000300000014000780080006400000000513400000000014000300686173683a69702c706f72742c697000"], 0x5c}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000540)={&(0x7f0000000440), 0x10, &(0x7f0000000500)={&(0x7f0000000480)={0x7, 0x110, 0x100, {}, {}, {0x2, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x0, 0x0, 0x1}, 0x20, 0x2, 0x0, 0x0, "3c83fd5efc47dcece0c85efb6bb6be52ad6527585e0327822bff12a55b6947441cd0eb5682ec5992972108924c488c92140c44cdeebc2432786be1a82392833b"}}, 0x80}, 0x1, 0x0, 0x0, 0x40044}, 0x80) 02:53:49 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x1, 0x0) [ 351.277530] VFS: unable to find oldfs superblock on device loop0 [ 351.352794] audit: type=1804 audit(1605840829.971:287): pid=19043 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir643383616/syzkaller.rdJ9hL/403/bus" dev="sda1" ino=16465 res=1 02:53:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {0x0}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:50 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 351.532775] audit: type=1804 audit(1605840830.041:288): pid=19048 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir643383616/syzkaller.rdJ9hL/403/bus" dev="sda1" ino=16465 res=1 [ 351.585844] VFS: unable to find oldfs superblock on device loop0 02:53:50 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000480)=0x9, 0x4) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280000001000010400006ee875d7cae7e47e0c00", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', r6, 0x29, 0x9, 0x1, 0x1, 0x72, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @remote}, 0x20, 0x0, 0x60000000, 0x63be}}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x70, 0x2, 0x7, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7fffffff}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3f}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x20}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000811) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0xc028ae92, &(0x7f0000000400)={0x4, 0x7}) [ 351.923839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:50 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:50 executing program 5 (fault-call:8 fault-nth:0): symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 351.996180] bond0: Enslaving veth11 as an active interface with an up link [ 352.030880] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.123113] FAULT_INJECTION: forcing a failure. [ 352.123113] name failslab, interval 1, probability 0, space 0, times 0 [ 352.168739] CPU: 1 PID: 19095 Comm: syz-executor.5 Not tainted 4.14.207-syzkaller #0 [ 352.176656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.186802] Call Trace: [ 352.189404] dump_stack+0x1b2/0x283 [ 352.193040] should_fail.cold+0x10a/0x154 [ 352.197193] should_failslab+0xd6/0x130 [ 352.201173] kmem_cache_alloc_node+0x263/0x410 [ 352.205758] __alloc_skb+0x5c/0x510 [ 352.209384] alloc_skb_with_frags+0x85/0x500 [ 352.213931] ? ima_add_template_entry.cold+0x4d/0x4d [ 352.219041] ? lock_acquire+0x170/0x3f0 [ 352.223022] ? lock_downgrade+0x740/0x740 [ 352.227176] sock_alloc_send_pskb+0x577/0x6d0 [ 352.231677] ? sock_kzfree_s+0x50/0x50 [ 352.235567] ? lock_downgrade+0x740/0x740 [ 352.240242] ? do_raw_spin_unlock+0x164/0x220 [ 352.244828] unix_dgram_sendmsg+0x331/0x1080 [ 352.249246] ? unix_dgram_poll+0x5d0/0x5d0 [ 352.253481] ? copy_msghdr_from_user+0x218/0x3b0 [ 352.258238] ? kernel_recvmsg+0x210/0x210 [ 352.262387] ? security_socket_sendmsg+0x83/0xb0 [ 352.267143] ? unix_dgram_poll+0x5d0/0x5d0 [ 352.271375] sock_sendmsg+0xb5/0x100 [ 352.275091] ___sys_sendmsg+0x326/0x800 [ 352.279066] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 352.283819] ? trace_hardirqs_on+0x10/0x10 [ 352.288107] ? _parse_integer+0xe4/0x130 [ 352.292169] ? _kstrtoull+0x134/0x350 [ 352.295967] ? _parse_integer+0x130/0x130 [ 352.300112] ? __fget+0x1fe/0x360 [ 352.303565] ? lock_acquire+0x170/0x3f0 [ 352.307711] ? lock_downgrade+0x740/0x740 [ 352.311860] ? __fget+0x225/0x360 [ 352.315315] ? __fdget+0x196/0x1f0 [ 352.318851] ? sockfd_lookup_light+0xb2/0x160 [ 352.323345] __sys_sendmmsg+0x129/0x330 [ 352.327323] ? SyS_sendmsg+0x40/0x40 [ 352.331035] ? debug_check_no_obj_freed+0x2c0/0x674 [ 352.336064] ? __mutex_unlock_slowpath+0x75/0x770 [ 352.340908] ? wait_for_completion_io+0x10/0x10 [ 352.345591] ? vfs_write+0x319/0x4d0 [ 352.349306] ? fput+0xb/0x140 [ 352.352412] ? SyS_write+0x14d/0x210 [ 352.356124] ? SyS_read+0x210/0x210 [ 352.359764] SyS_sendmmsg+0x2f/0x50 [ 352.363394] ? __sys_sendmmsg+0x330/0x330 [ 352.367545] do_syscall_64+0x1d5/0x640 [ 352.371437] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 352.376621] RIP: 0033:0x45deb9 [ 352.379806] RSP: 002b:00007f15dbb04c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 352.387611] RAX: ffffffffffffffda RBX: 0000000000027f80 RCX: 000000000045deb9 [ 352.394882] RDX: 0000000000000002 RSI: 0000000020008600 RDI: 0000000000000005 [ 352.402149] RBP: 00007f15dbb04ca0 R08: 0000000000000000 R09: 0000000000000000 [ 352.409418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 352.416687] R13: 00007ffcdaa1855f R14: 00007f15dbb059c0 R15: 000000000118bf2c 02:53:51 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000100)={0x10, 0x1, {0x55, 0x2, 0x7, {0xff, 0x97}, {0x4, 0x7fff}, @cond=[{0x1743, 0xa85, 0x1c, 0x101, 0xff, 0x2}, {0x9, 0xf, 0x2, 0x7, 0x5, 0x39}]}, {0x57, 0x6, 0x7fff, {0x0, 0x3c4}, {0xff00, 0x4}, @const={0x4, {0x6b, 0x2, 0x400, 0x9}}}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442d}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x4000) socket$netlink(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2f4fa1cc7c11e02aee8359f405a6db2338ab67204a9743f50143e581acfaa4c4490dd1cbd935f2d1052fcf9b50f832fcc2b69878d2f39ec7b61e9c980b87f1e4148c07c2a81e89a12a0787387d3324e465ba922688220a4492e9764e5b8cf8a8ef9a9bcba63e0d357cc56db1285967904bacfa5c7773328f4a6b7e04cae6d995f22639269cb189d60c97e91271b3b6e2dc33575299aff307bf17c8c6", @ANYRES16, @ANYBLOB="00082bbd7000fcdbdf257300000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900010000004f0000000500ee00200000000800ef000c0000000500ee000d000000"], 0x40}}, 0x840) 02:53:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x88, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x10001}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x81}, @IPSET_ATTR_PROBES={0x5, 0x15, 0x6}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6c}]}]}, 0x88}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x20040080) 02:53:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:51 executing program 5 (fault-call:8 fault-nth:1): symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:51 executing program 3 (fault-call:7 fault-nth:0): symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 352.557237] FAULT_INJECTION: forcing a failure. [ 352.557237] name failslab, interval 1, probability 0, space 0, times 0 [ 352.598169] FAULT_INJECTION: forcing a failure. [ 352.598169] name failslab, interval 1, probability 0, space 0, times 0 [ 352.648361] CPU: 0 PID: 19114 Comm: syz-executor.5 Not tainted 4.14.207-syzkaller #0 [ 352.656278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.665626] Call Trace: [ 352.668215] dump_stack+0x1b2/0x283 [ 352.671846] should_fail.cold+0x10a/0x154 [ 352.675996] should_failslab+0xd6/0x130 [ 352.679971] kmem_cache_alloc_node_trace+0x25a/0x400 [ 352.685085] __kmalloc_node_track_caller+0x38/0x70 [ 352.690020] __alloc_skb+0x96/0x510 [ 352.693654] alloc_skb_with_frags+0x85/0x500 [ 352.698071] ? ima_add_template_entry.cold+0x4d/0x4d [ 352.703175] ? lock_acquire+0x170/0x3f0 [ 352.707150] ? lock_downgrade+0x740/0x740 [ 352.711304] sock_alloc_send_pskb+0x577/0x6d0 [ 352.715808] ? sock_kzfree_s+0x50/0x50 [ 352.719695] ? lock_downgrade+0x740/0x740 [ 352.723842] ? do_raw_spin_unlock+0x164/0x220 [ 352.728773] unix_dgram_sendmsg+0x331/0x1080 [ 352.733189] ? unix_dgram_poll+0x5d0/0x5d0 [ 352.737418] ? copy_msghdr_from_user+0x218/0x3b0 [ 352.742170] ? kernel_recvmsg+0x210/0x210 [ 352.746322] ? security_socket_sendmsg+0x83/0xb0 [ 352.751075] ? unix_dgram_poll+0x5d0/0x5d0 [ 352.755308] sock_sendmsg+0xb5/0x100 [ 352.759019] ___sys_sendmsg+0x326/0x800 [ 352.762993] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 352.767749] ? trace_hardirqs_on+0x10/0x10 [ 352.771980] ? _parse_integer+0xe4/0x130 [ 352.776041] ? _kstrtoull+0x134/0x350 [ 352.779835] ? _parse_integer+0x130/0x130 [ 352.783975] ? __fget+0x1fe/0x360 [ 352.787427] ? lock_acquire+0x170/0x3f0 [ 352.791390] ? lock_downgrade+0x740/0x740 [ 352.795532] ? __fget+0x225/0x360 [ 352.798984] ? __fdget+0x196/0x1f0 [ 352.802519] ? sockfd_lookup_light+0xb2/0x160 [ 352.807009] __sys_sendmmsg+0x129/0x330 [ 352.810977] ? SyS_sendmsg+0x40/0x40 [ 352.814684] ? debug_check_no_obj_freed+0x2c0/0x674 [ 352.819816] ? __mutex_unlock_slowpath+0x75/0x770 [ 352.824658] ? wait_for_completion_io+0x10/0x10 [ 352.829329] ? vfs_write+0x319/0x4d0 [ 352.833041] ? fput+0xb/0x140 [ 352.836143] ? SyS_write+0x14d/0x210 [ 352.839845] ? SyS_read+0x210/0x210 [ 352.843469] SyS_sendmmsg+0x2f/0x50 [ 352.847083] ? __sys_sendmmsg+0x330/0x330 [ 352.851230] do_syscall_64+0x1d5/0x640 [ 352.855123] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 352.860309] RIP: 0033:0x45deb9 [ 352.863489] RSP: 002b:00007f15dbb04c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 352.871187] RAX: ffffffffffffffda RBX: 0000000000027f80 RCX: 000000000045deb9 [ 352.878454] RDX: 0000000000000002 RSI: 0000000020008600 RDI: 0000000000000005 [ 352.885714] RBP: 00007f15dbb04ca0 R08: 0000000000000000 R09: 0000000000000000 [ 352.892983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 352.900252] R13: 00007ffcdaa1855f R14: 00007f15dbb059c0 R15: 000000000118bf2c [ 352.907527] CPU: 1 PID: 19116 Comm: syz-executor.3 Not tainted 4.14.207-syzkaller #0 [ 352.915413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.924760] Call Trace: [ 352.927344] dump_stack+0x1b2/0x283 [ 352.930974] should_fail.cold+0x10a/0x154 [ 352.935162] should_failslab+0xd6/0x130 [ 352.939137] kmem_cache_alloc_node+0x263/0x410 [ 352.943721] __alloc_skb+0x5c/0x510 [ 352.947351] alloc_skb_with_frags+0x85/0x500 [ 352.951758] ? ima_add_template_entry.cold+0x4d/0x4d [ 352.956855] ? lock_acquire+0x170/0x3f0 [ 352.960827] ? lock_downgrade+0x740/0x740 [ 352.964975] sock_alloc_send_pskb+0x577/0x6d0 [ 352.969478] ? sock_kzfree_s+0x50/0x50 [ 352.973369] ? lock_downgrade+0x740/0x740 [ 352.977522] ? do_raw_spin_unlock+0x164/0x220 [ 352.982041] unix_dgram_sendmsg+0x331/0x1080 [ 352.986460] ? unix_dgram_poll+0x5d0/0x5d0 [ 352.990778] ? copy_msghdr_from_user+0x218/0x3b0 [ 352.995533] ? kernel_recvmsg+0x210/0x210 [ 352.999680] ? security_socket_sendmsg+0x83/0xb0 [ 353.005388] ? unix_dgram_poll+0x5d0/0x5d0 [ 353.009620] sock_sendmsg+0xb5/0x100 [ 353.013336] ___sys_sendmsg+0x326/0x800 [ 353.017314] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 353.022068] ? trace_hardirqs_on+0x10/0x10 [ 353.026302] ? _parse_integer+0xe4/0x130 [ 353.030366] ? _kstrtoull+0x134/0x350 [ 353.034165] ? _parse_integer+0x130/0x130 [ 353.038307] ? __fget+0x1fe/0x360 [ 353.041776] ? lock_acquire+0x170/0x3f0 [ 353.045746] ? lock_downgrade+0x740/0x740 [ 353.049895] ? __fget+0x225/0x360 [ 353.053367] ? __fdget+0x196/0x1f0 [ 353.056903] ? sockfd_lookup_light+0xb2/0x160 [ 353.061397] __sys_sendmmsg+0x129/0x330 [ 353.065372] ? SyS_sendmsg+0x40/0x40 [ 353.069082] ? debug_check_no_obj_freed+0x2c0/0x674 [ 353.074106] ? __mutex_unlock_slowpath+0x75/0x770 [ 353.078948] ? wait_for_completion_io+0x10/0x10 [ 353.083620] ? vfs_write+0x319/0x4d0 [ 353.087335] ? fput+0xb/0x140 [ 353.090459] ? SyS_write+0x14d/0x210 [ 353.094173] ? SyS_read+0x210/0x210 [ 353.097800] SyS_sendmmsg+0x2f/0x50 [ 353.101427] ? __sys_sendmmsg+0x330/0x330 [ 353.105578] do_syscall_64+0x1d5/0x640 [ 353.109474] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 353.114657] RIP: 0033:0x45deb9 [ 353.117838] RSP: 002b:00007fb808799c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 353.125548] RAX: ffffffffffffffda RBX: 0000000000027f80 RCX: 000000000045deb9 [ 353.132815] RDX: 0000000000000002 RSI: 0000000020008600 RDI: 0000000000000004 [ 353.140084] RBP: 00007fb808799ca0 R08: 0000000000000000 R09: 0000000000000000 [ 353.147349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.154613] R13: 00007ffd2a897a0f R14: 00007fb80879a9c0 R15: 000000000118bf2c 02:53:51 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)={0x40c, r2, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x104, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x24, 0x0, 0x18, 0x36, 0x6c, 0x12, 0x9, 0x18, 0x48, 0x9, 0x5, 0x48, 0x2, 0x1b, 0x30, 0x30, 0x12, 0x6e, 0x2, 0x762188c3de9cd0c9, 0x18, 0x30, 0xb, 0x6c, 0xc, 0x9, 0x36, 0x3, 0x6c, 0xb, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x9, 0x1f, 0x5, 0xd53c, 0x800, 0x1f, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x80, 0x8, 0x6, 0x245, 0x7, 0x4, 0x6]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x3, 0x16, 0x60, 0x24, 0x9, 0xc, 0x6c, 0x3, 0x12, 0x1b, 0x5, 0x2]}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x9, 0x32, 0x60, 0x5, 0x9, 0x30, 0x2, 0x5, 0x9, 0x2a, 0x48, 0x18, 0x24, 0x6c, 0x1b, 0x36]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x1]}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x401, 0x8, 0xc2, 0x4, 0x8, 0x9a]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x1, 0x2}, {0x6, 0x8}, {0x6, 0x6}, {0x1, 0x1}, {0x3, 0x9}, {0x4, 0x9}, {0x4, 0x2}, {0x7, 0x6}, {0x3, 0x7}, {0x4, 0x9}, {0x7}, {0x2, 0xa}, {0x2}, {0x7, 0xa}, {0x4, 0x6}, {0x5, 0x6}, {0x7, 0x3}, {0x2, 0x7}, {0x1}, {0x5, 0x4}, {0x6, 0x1}, {0x0, 0x6}, {0x5, 0x2}, {0x6, 0x3}, {0x0, 0x4}, {0x6}, {}, {0x4, 0x6}, {0x4, 0x3}, {0x3, 0x7}, {0x4, 0x8}, {0x6, 0x5}, {0x2, 0x7}, {0x6, 0x8}, {0x3, 0x7}, {0x6, 0x1}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x7, 0x1}, {}, {0x0, 0x4}, {0x1, 0x3}, {0x5, 0x4}, {0x5, 0x6}, {0x5, 0x5}, {0x1, 0x8}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x4}, {0x1}, {0x1, 0xa}, {0x2, 0x1}, {0x6, 0x8}, {0x5, 0x6}, {0x5, 0xa}, {0x1, 0x2}, {0x3, 0x6}, {0x3, 0x5}, {0x4, 0x6}, {0x3, 0x7}, {0x5, 0x9}, {0x3}, {0x5, 0x5}, {0x3, 0xa}, {0x3, 0x9}, {0x6, 0x2}, {0x2, 0x2}, {0x0, 0x1}, {0x1, 0x3}, {0x1, 0x5}, {0x6, 0x5}, {0x3, 0x3}, {0x3, 0x3}, {0x4, 0xa}, {0x0, 0x4}, {0x1, 0x6}, {0x7, 0x8}, {0x0, 0x1}]}]}]}, @NL80211_ATTR_TX_RATES={0x1a4, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x3, 0x1, 0x16, 0x16, 0x1b, 0x6f95d3e29fb58ae2, 0x36, 0x2, 0x24, 0x2, 0x18, 0x5, 0x36, 0x3, 0x12, 0x6, 0x16]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5, 0x4f, 0x0, 0x9, 0x0, 0x81, 0x48fd]}}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x6, 0x9}, {0x2, 0x9}, {0x2}, {0x7, 0x4}, {0x0, 0x7}, {0x7, 0x8}, {0x1, 0xa}, {0x3, 0xa}, {0x3, 0x3}, {0x5, 0x4}, {0x3, 0x8}, {0x7, 0x5}, {0x3}, {0x2, 0x3}, {0x7}, {0x1, 0x7}, {0x4, 0x4}, {0x2, 0x4}, {0x6, 0x2}, {0x3, 0x1}, {0x6, 0x3}, {0x5, 0x3}, {0x7, 0x8}, {0x3, 0xa}, {0x0, 0x6}, {0x0, 0x6}, {0x2, 0x5}, {0x6, 0x9}, {0x1}, {0x2, 0x2}, {0x7, 0x8}, {0x0, 0x9}, {0x0, 0x8}, {0x0, 0x4}, {0x7, 0x7}, {0x6, 0x5}, {0x5, 0x4}, {0x7, 0x7}, {0x7, 0xa}, {0x3, 0x5}, {0x5, 0x5}, {0x6, 0xa}, {0x0, 0x9}, {0x2, 0x6}, {0x3, 0xa}, {0x7}, {0x3, 0x1}, {0x5, 0x4}, {0x0, 0x5}, {0x4, 0x1}, {0x4}, {0x7, 0x1}, {0x6, 0xa}, {0x3, 0x1}, {0x0, 0x3}, {0x6, 0xa}, {0x1, 0x4}, {0x6, 0x9}, {0x6, 0x8}, {0x7, 0x4}, {0x7, 0xa}, {0x7, 0x6}, {0x3, 0x3}, {0x0, 0xa}, {0x0, 0xa}]}]}, @NL80211_BAND_60GHZ={0xc0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0xc, 0x4, 0x1, 0x24]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x1ff, 0x2, 0xff, 0x7, 0x400, 0x7, 0xfffd]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x0, 0x6}, {0x1, 0x6}, {0x4, 0x7}, {0x4, 0x7}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x9}, {0x7, 0x8}, {0x5, 0x8}, {0x1}, {0x0, 0x5}, {0x1, 0x3}, {0x5, 0x7}, {0x3, 0x1}, {0x0, 0x2}, {0x4, 0x2}, {0x3, 0xa}, {0x4}, {0x2, 0x1}, {0x2, 0x9}, {0x2, 0x8}, {0x0, 0x4}, {0x3}, {0x7, 0x8}, {0x2, 0x2}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x4, 0x2, 0x24, 0x24, 0x30, 0x60, 0x24, 0x1, 0x9, 0x1, 0x3, 0x6c, 0x4, 0x78, 0x1, 0xc, 0x48, 0x60, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x9, 0x2, 0x4, 0x6, 0x0, 0xf7f, 0x4]}}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x0, 0x7}, {0x4, 0x5}, {0x2, 0x3}, {0x0, 0x4}, {0x0, 0x8}, {0x6, 0x8}, {0x0, 0x6}, {0x4, 0x8}, {0x6, 0x2}, {0x5}, {0x0, 0x7}, {0x1, 0x9}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x3}, {0x0, 0x3}, {0x7, 0x7}, {0x0, 0x3}, {0x7, 0xa}, {0x3, 0x5}, {0x0, 0x7}, {0x7, 0x4}, {0x0, 0x3}, {0x1}, {0x4, 0x3}, {0x3, 0x9}, {0x4, 0x2}, {0x1, 0x7}, {0x1, 0xa}, {0x5, 0x4}, {0x6, 0x2}, {0x0, 0x2}, {0x5, 0x6}, {0x1, 0x8}, {0x2}, {0x1, 0x9}, {0x2, 0x6}, {0x2, 0x3}, {0x4, 0x2}, {0x3, 0x9}, {0x2, 0x6}, {0x7, 0x4}, {0x6, 0x5}, {0x4, 0x2}, {0x3, 0x8}, {0x1, 0x8}, {0x4, 0x5}, {0x5, 0x5}, {0x4, 0x5}, {0x6}, {0x7, 0x8}, {0x0, 0x6}]}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5, 0x1, 0x80, 0x7, 0x6, 0xfff, 0x3]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x0, 0x1}, {0x4, 0xa}, {0x2, 0x3}, {0x1, 0x6}, {}, {0x1, 0x9}, {0x6, 0x2}, {0x3, 0x2}, {0x4}, {0x0, 0x2}, {0x0, 0xa}, {0x1}, {0x0, 0xa}, {0x3, 0x9}, {0x3, 0x1}, {}, {0x0, 0x9}, {0x0, 0x7}, {0x2, 0x7}, {0x5, 0xa}, {0x0, 0x4}, {0x3, 0x1}]}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x7, 0x1}, {0x4}, {0x2}, {0x4}, {0x6, 0x3}, {0x3}, {0x2, 0xa}, {0x7}, {0x0, 0x1}, {0x0, 0x6}, {0x1, 0x5}, {0x4, 0x3}, {0x5, 0x2}, {0x1, 0x4}, {0x6, 0x5}, {0x7, 0x2}, {0x3, 0x9}, {0x5, 0x2}, {0x4}, {0x4, 0x6}, {0x5, 0x9}, {0x7, 0x4}, {0x0, 0x8}, {0x2, 0x6}, {0x4, 0x7}, {0x7, 0x8}, {0x0, 0xa}, {0x5, 0x5}]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0x148, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x16, 0x9, 0x60, 0x92, 0x30, 0x2, 0x36, 0x48, 0x9, 0x60, 0x36, 0x73, 0x36, 0x16, 0x48, 0xb, 0x3, 0x36, 0x16, 0x3f, 0xb, 0x12, 0x1, 0x36, 0x0, 0xb, 0x1b, 0x60, 0x7, 0x3, 0x18]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3e, 0x6000, 0xaaa, 0x4, 0x58d6, 0x8, 0x8]}}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x318a, 0x200, 0x3, 0xff, 0x3b4, 0x6270, 0x7e00, 0x9]}}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x78, 0x6c, 0x3, 0x2, 0x6c, 0x9, 0x24, 0x43c67e919916700f, 0x4, 0x18, 0x18, 0x30, 0x12, 0x24, 0x2, 0x18, 0x1, 0x61, 0x18, 0x60, 0x2, 0x36, 0x5, 0x0, 0x1, 0x16, 0x1, 0x9, 0x30, 0x6c, 0x4c, 0x3]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x6, 0xc, 0x60, 0x1b, 0x0, 0x24, 0x2, 0x3c, 0x2, 0x36, 0x9, 0x36, 0x18, 0x6, 0x12, 0xb, 0x12, 0x1b, 0xb, 0x2, 0x1, 0x2, 0x2, 0xc, 0x6c, 0x5, 0x0, 0xc, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf2, 0x9, 0x7ff, 0x5, 0x6, 0xb90f, 0x3, 0x7fff]}}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x36, 0x2, [{0x5, 0x6}, {0x1, 0x2}, {0x1, 0x6}, {0x2}, {0x0, 0x7}, {0x3}, {0x7, 0x2}, {0x3, 0x9}, {0x5, 0x9}, {0x4, 0x6}, {0x1, 0x6}, {0x4, 0x9}, {0x3, 0x7}, {0x3, 0x7}, {0x0, 0x2}, {0x2, 0x9}, {0x3, 0xa}, {0x5, 0x2}, {0x0, 0xa}, {0x1, 0x4}, {0x3, 0x3}, {0x7, 0x4}, {0x1, 0x4}, {0x5, 0x2}, {0x6, 0xa}, {0x1, 0x9}, {0x6, 0x2}, {0x0, 0x4}, {0x1, 0x9}, {0x1, 0x6}, {0x3, 0x4}, {0x1, 0x7}, {0x4, 0x7}, {0x3, 0x4}, {0x0, 0x6}, {0x7, 0x7}, {0x3, 0x1}, {0x6, 0x5}, {0x6}, {0x4, 0x8}, {0x0, 0x1}, {0x3, 0x2}, {0x0, 0xa}, {0x5, 0x5}, {0x1, 0x5}, {0x2}, {0x6, 0x8}, {0x0, 0x3}, {0x5, 0x7}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x2, 0x1}, {0x2, 0x3}, {0x3, 0x1}, {0x4, 0x2}, {0x5, 0xa}, {0x1, 0xa}, {0x4, 0xa}, {0x0, 0x9}, {0x1, 0x6}, {0x3, 0x7}, {0x6}, {0x1, 0x9}, {0x3, 0x8}, {0x1, 0x6}, {0x4, 0x9}, {0x5, 0x9}, {0x5, 0xa}, {0x6, 0x3}, {0x1, 0xa}, {0x4, 0x8}, {0x2, 0xa}, {0x5}, {0x6, 0x6}, {0x5, 0x4}, {0x5, 0x1}, {0x2}]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x4, 0x16, 0x30, 0x18, 0x12, 0x36, 0x1, 0x48, 0x12, 0x24, 0x1b, 0x4, 0x3, 0xc, 0x30, 0x18, 0x48, 0xb, 0x6]}]}]}]}, 0x40c}, 0x1, 0x0, 0x0, 0x44}, 0x18000000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 02:53:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2186040}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x300, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8, 0x3, r7}, @void}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4008004) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:52 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x301, 0x0, 0x0, {0x7}}, 0x14}}, 0x10) 02:53:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200, 0x0) rt_sigreturn() r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xe756, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0x7, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x74}, @jmp={0x5, 0x0, 0xd, 0x0, 0x1, 0x6, 0x50d357f6d91e29a1}, @generic={0xf8, 0x5, 0x9, 0xff, 0x4}, @ldst={0x1, 0x3, 0x6, 0x6, 0xb, 0xfffffffffffffff0, 0xfffffffffffffff0}, @exit, @jmp={0x5, 0x1, 0xb, 0x7, 0x8, 0xfffffffffffffffe, 0x8}, @alu={0x7, 0x1, 0x8, 0xb, 0x9, 0x20, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x31, &(0x7f00000000c0)=""/49, 0x41100, 0x5, [], 0x0, 0x1, r1, 0x8, &(0x7f00000001c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x10, 0x1ff, 0x3}, 0x10, 0x0, r2}, 0x78) 02:53:52 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000900)={{r1}, "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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r4, r5, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000140)={0x1, 'veth0_to_bond\x00', {}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x9, 0x4) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x116) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xc0, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x1000, 0x75}}}}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_CONFIG={0x54, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x9}, @NL80211_MESHCONF_ELEMENT_TTL={0x5, 0xf, 0x5}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x17}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0xb0}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x13}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffe6}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x7}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x81}]}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xfffffff8}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x4}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0xf4e9}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5, 0x11, 0x1}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x6a}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0xc0}, 0x1, 0x0, 0x0, 0xc1}, 0x40) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008080}, 0x0) syz_genetlink_get_family_id$batadv(0x0) 02:53:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(r0, 0x3, 0x3, &(0x7f00000010c0)="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", 0x1000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000002060102000000000000000000000004050005000c0000167f5c5b0073797a3000000000050001000600000005000500030000000c000780080013400000000014000300686173683a69702c706f72742c697000"], 0x58}}, 0x0) 02:53:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0xac, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x10}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x8}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x5e}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x7}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0xac}}, 0x100) 02:53:52 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x4c8b01, 0x0) accept$phonet_pipe(r0, &(0x7f0000000b00), &(0x7f0000000b40)=0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000140)='./file1\x00', 0x1, 0x3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="3d2248fab4b6f9c3d1abe3da848a730e78c46a16b08dd960e8cf9d8fead9984a68afbde20675efb493b5ca383e40cde637f58866e937abdd821d16d7407dfff06c65e0cec0b873a3f4f8c61471f59ef09fed0bb3ff8502fed7b8b8cf0cd6f1b2ddf25ce158f5f9f0b9444ab97aa880dc24f70c89f7ad13c40945434663633a77be4f3cbfe12f887b8310c2746372112739ec1c2263fbf8b8dba3d665dedb134b2b4bec0f481a8f213f8554e5fc73343c51fc257b1e528c34eafb562331ed96d27d88837c975fc8cd0957306912741b7f1eb8f1fd595d5ec93e7722bdbe46a615587907de779a53a1d49a5284", 0xec, 0xfffffffffffff800}, {&(0x7f0000000340)="02fdbe909d0d9ed8c696cad67e6a8519eb695edc0767ffedef2d6fca72c3be51dcd53d730c7ab75de99391fa831c7637ef12c169580d178dafa6ebc80cc4d993d967eba0e80ece29ce595552caad7f246a721eaf2aefbcf5d36b2a23fe646de079b503f5a67015f1c8f6f448689baf1a25", 0x71, 0xa63}, {&(0x7f00000002c0)="419883fcb71f57aba32f782b537fe6c7", 0x10, 0x47}], 0x80000, &(0x7f0000000440)=ANY=[@ANYBLOB='fmask=00000000000000 00000001,nls=macinuit,case_sensitive=no,umask=00000000000000000000040,case_sensitive=yes,defcontext=unconfined_u,subj_role=,uid<', @ANYRESDEC=0x0, @ANYBLOB=',measure,\x00']) ioctl$FICLONE(r3, 0x40049409, r2) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000500)=@assoc_value, &(0x7f0000000540)=0x8) dup3(r2, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) memfd_create(&(0x7f0000000440)='bpf\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x10c02) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r8, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400f8ac", @ANYRES16=0x0, @ANYBLOB="000227bd7000fedbdf2505000000080003000000000008000300040000000800020008000000080002000400000008000200080000000800030007000000"], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x400c0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@dellink={0x20, 0x11, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 353.742464] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.804695] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 353.811342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:53:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x7c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x2}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x9f}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x7c}}, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x20) recvfrom$x25(r2, &(0x7f0000000440)=""/21, 0x15, 0x40000142, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000040)={0x6, 0x38, [], 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f00000001c0)={0x2, [[0x6, 0x5, 0x3ff, 0xe378, 0x9, 0x3, 0x9, 0x6], [0x0, 0x3, 0x40, 0x81, 0x0, 0x9, 0x2, 0x7f], [0x10, 0x0, 0x0, 0x2, 0xfffffffc, 0x7f, 0x7, 0xf7c4]], [], [{0x1, 0x1, 0x1}, {0x472089bb, 0x401, 0x1, 0x0, 0x1, 0x1}, {0x5360e6b3, 0x4, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x80000001}, {0x0, 0x0, 0x1}, {0x0, 0x3ff, 0x0, 0x1, 0x1}, {0x8000, 0xd22a, 0x0, 0x1}, {0x401, 0x5, 0x0, 0x1, 0x1}, {0xdb94, 0x6, 0x1, 0x0, 0x0, 0x1}, {0xff, 0x2, 0x1, 0x0, 0x1, 0x1}, {0xbe, 0xacda, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x400, 0x1}], [], 0x200}) 02:53:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000000206010005000400020000000500f8ff010000000500010006000000050005000a0000000c000780fe4cfde68232d6215ec2f1f808001340feff000014000300686173683a69702c706f72742c697000"], 0x54}}, 0x0) 02:53:52 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=""/243, 0xf3) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000140)=0xa72, 0x4) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f00000001c0)="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", 0xfb) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x8800) [ 353.967545] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.040589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:53:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:52 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)="db5270ac8eaf39341f7047aa03ba252b469a28b270e6892507202e1741b3917ea8af0b3a4f763b538aaf12e6ca47cab06a648e1e743d47459cac1063f09a97a3d0c4463f9daf966c07639633b67d0753156782e110965c9fde208f0b871f871f2363de1a1eb5", 0x66}, {&(0x7f0000000240)="12d5b727b2a66fadd1f1e74b1e23a6191083cc3ff1b5d4fd0ad1fdd4966e10d42dcf800e50dbcae9fca812e87177b53cafc28f33737a32a5e65bf099d347f57656654444a7321756e0aa926d343e84b48e94326fdc8a648aa75ecabe872a0e730f709f9638434bdf24195588903a9d9875ddc45d5f30e94a3a2c9b8e426d01397932b5296daabccc1b17772efd8cb0a89dd484c1c20eff20d8989452385d9a2f9dd2c8", 0xa3}, {&(0x7f0000000080)="a8421bbbb4eee16f361e29d55dc71d73", 0x10}, {&(0x7f0000000340)="4836ece8bfd83324718ab3d456e44e331b079e2f5e593c34a8142b5ec38b09b2d08f5b169d6c802f47079b09448c58e594f49f267f779c78e2fd24b71a6db591e05a8ffd5948f8ae3ef6ac49d46ce5d6a80cf3b8001c1675e32d1dcd20a1ee81f176085d3086145b26809291bbb03b8a688f6ac5b51fecd147766fef349219c0a8d1e5b61a62b5a03e54bca78cc1c14e72900ca01ee364fbdda838857fd4408a78f521e8cf32670bad554d09ac1e267fa30e77d5be8f54daed8e6012148f1d5a767bcebb8fcd251b4aa97b93608a833501b7b1fde7c806a5944fe89924c5b4d0978719433bb7de41a31d6ed04d86f70be6e095e3", 0xf4}, {&(0x7f0000000440)="fa96382ac7e26568a2f7ff054d4601df85491bd9b2025ad02d889d086545d314e1f7dc61e8dff59a7a22a7986e023fe69569141e3059ab6e23bba456e54984fa980cb747056f20dfc99222a3d95b9ee8e423e5b84ae36007de4351401823616927c680a93dc87c1cf011f7822f0c8bcc295cad75e87d8b067d9f66b350a2cc3325bf161a2a348c7581ca053e0132bc838304fef4774249f99ba2b8674156f88345abc57443c6b025a0689046ca40c1f63ab2055bdff42ca53172c413448ee943ead7ed4702dda929f87d77", 0xcb}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000140)="ba677cdd8e426b6f2cc08954", 0xc}], 0x7, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000100)="1d629c520ebe5aa3c30815f547a9fda24dfe5b6d98bcee26d4dfb77551fbc021fc2503c670fd", &(0x7f00000001c0)=""/70, &(0x7f0000000240)="a2c066d3d7cc8c722af4c3a11e73e2bcbff96fec6d45487fedc15b3198c1914702219fe0cb8f325484a4d1f7b46f141b65a7a22717c9dcfaa365c2236dace607eee3d078ebe263083e196fb2b741c3f1375f070f24d1ddaa998b8e225e34333fe373ca70a7adf6d8fde8af40c52ad2b89ffb8c1659b284cafe5a31a74513fd4dda2dff378e4a8fd29120fde821d0ebb6b7e5af497026d6aa6a85c0", &(0x7f0000000300)="6beb269df06ac78b21edfebc27f6ca8e256a23ad2876fc74feeb553a2be0012a0ababa0f0b6da17270ce773e48660f7d627d27dbaa0a91435888525aa7f47731fc06db68ce3d015b5266bed3670d172aa35b6d610e707a95f157281410aa558e63a70f94d5d436e90c02", 0x9, 0x1, 0x4}, 0x38) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @random="8fee87557590"}, 0x0, {0x2, 0x4e20, @loopback}, 'bridge_slave_1\x00'}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000440)={0x0, 0xfe1}, 0x8) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x80000001, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a68, 0x8001, [], @value64=0x3}}) 02:53:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000000)={0x2, 0x1, 0xc, {0xfffffffd, 0xffff, 0x10, 0x5c}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRES64=r0], 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x0) 02:53:52 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e22, 0xffffffff, @private1, 0x1}, {0xa, 0x4e22, 0xfff, @dev={0xfe, 0x80, [], 0x3f}, 0x3}, 0x8, [0x8, 0x4, 0x7, 0x3, 0xbb56, 0x8, 0x101, 0x400]}, 0x5c) 02:53:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) perf_event_open$cgroup(&(0x7f0000002040)={0x3, 0x70, 0x7f, 0x4, 0xff, 0x7f, 0x0, 0x66, 0x87c58, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4d, 0x2, @perf_bp={&(0x7f0000002000), 0x4}, 0x20, 0x4, 0x3, 0x7, 0xffffffffffff705a, 0xffffffff, 0x1}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f00000000c0)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001f80)="a081aa10bd726ff4e3f251551c6fcf7271724e17105b846a1ab411f8b447b9f2109c9c6e84e96adaac5951dd1fc1f6ca25cd5a6d4cde0bbb4fc1f255eb5b5f2d42d086b9349e19e7f02950d55edaf5673dc9338691b0e27f65de5dd5cb40911ff6e2f0") setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x6, 0x1c74, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000140), &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x1cec) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002200)={&(0x7f00000021c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000227bd7000fddbdf254500000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8011}, 0x8000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x1, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x3c}}, 0x0) 02:53:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8000}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 02:53:52 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_SET_FEATURE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x3fa, 0x100, 0x70bd28, 0x25dfdbfc, {0x1, 0x1, 0x1, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x24000008}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:52 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2700c1) ioctl$SNDCTL_SYNTH_ID(r3, 0xc08c5114, &(0x7f00000001c0)={"266ca43c967c016c48465eda60c4d4aaf59255c16101f606ff645784b86f", 0x1, 0x1, 0x1, 0x35, 0xe9, 0x80000000, 0x7, 0x2, [0x0, 0xfffffff7, 0x5, 0x0, 0x8926141, 0x4, 0xffffffc1, 0x80000000, 0x5, 0x6, 0xca85, 0x1, 0x49, 0xfffffffc, 0x0, 0x3, 0x401, 0x9, 0x3]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)=0x2) 02:53:53 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x54, r0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x80}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1b}]}, 0x54}}, 0x800) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780280013400000000014000300686173683a69702c706f72742c697000"], 0x58}}, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4}, 0x2) 02:53:53 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x6, 0x5, 0x9) sysfs$1(0x1, &(0x7f0000000140)='environ\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') getsockname$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000080)=0x6e) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 354.461452] kauditd_printk_skb: 6 callbacks suppressed [ 354.461460] audit: type=1804 audit(1605840833.071:295): pid=19254 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/307/bus" dev="sda1" ino=16831 res=1 [ 354.566414] audit: type=1804 audit(1605840833.121:296): pid=19260 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/307/bus" dev="sda1" ino=16831 res=1 [ 354.578254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 354.637972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {0x0}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0e02, 0x102) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000040)={0x3}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 02:53:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 02:53:53 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x8}, 0x10) ppoll(&(0x7f00000001c0)=[{r0, 0x4200}, {r4, 0x4000}], 0x2, &(0x7f0000000200), &(0x7f0000000240)={[0x4f7]}, 0xfff7) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:53 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) ftruncate(r3, 0x581) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:53 executing program 2: syz_mount_image$vxfs(0x0, &(0x7f00000010c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000040)={0xa0, 0xfffffffffffffff5, 0x0, {{0x6, 0x1, 0x9, 0x9, 0x9, 0x101, {0x3, 0x1, 0xffffffffffffffb1, 0x8, 0xf6b, 0x7fff, 0x6, 0x1, 0xaa1, 0x4000, 0x1, 0xee01, 0xffffffffffffffff, 0x3e9a0c85, 0x4}}, {0x0, 0x12}}}, 0xa0) fcntl$setstatus(r0, 0x4, 0x40800) 02:53:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x1c, 0x80000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000010c0)={0x1508, 0x1, 0x5, 0x600, 0x0, 0x0, {0xc, 0x0, 0x2}, [{{0x254, 0x1, {{0x3, 0x4}, 0x7, 0x3, 0xe973, 0x7, 0x23, 'syz1\x00', "090fc834a06bd4b9ccc1e7d1aab93a2a0a502be54df1301e83a5439033a3710d", "bb1ad2d6200bcb11bfba9e6d3e6f5cad3bcfdef3adccec8646a73510c2c96c43", [{0x1, 0x5, {0x1, 0x7}}, {0x7, 0x9, {0x0, 0x5}}, {0xee0, 0x46, {0x2, 0x20}}, {0x0, 0x82, {0x2, 0x8}}, {0xb7f, 0x5, {0x1, 0x7}}, {0x2147, 0x3, {0x3, 0x979}}, {0x8001, 0x4, {0x0, 0x10000}}, {0x12, 0x1400, {0x3, 0x1}}, {0x800, 0x1, {0x0, 0x100}}, {0x8, 0x9, {0x2, 0x2}}, {0x8, 0x3f, {0x3, 0x1b4}}, {0x8f0, 0x7, {0x0, 0x7}}, {0x8, 0x2, {0x2, 0x8}}, {0x9, 0x8001, {0x1, 0xfff}}, {0x3ff, 0x8, {0x3, 0x400}}, {0x8, 0x5, {0x0, 0x80000001}}, {0x2, 0x2, {0x0, 0x23}}, {0x1f, 0x0, {0x1, 0x9}}, {0x7, 0x6, {0x3}}, {0xff, 0x9, {0x1, 0x7}}, {0x6, 0x0, {0x3, 0x8000}}, {0x4, 0x7, {0x0, 0x1}}, {0x7d07, 0x1, {0x1, 0x10000}}, {0x80, 0x4}, {0xff, 0x4, {0x0, 0xc45}}, {0x4, 0x9, {0x2}}, {0x1, 0x9, {0x2, 0xffff}}, {0x8000, 0x9, {0x1, 0x4}}, {0x6, 0x3, {0x1, 0x7ab}}, {0x1000, 0x3, {0x0, 0x3ff}}, {0x6, 0x1, {0x0, 0x3ff}}, {0x8001, 0x8, {0x2, 0x5}}, {0x41d, 0x3, {0x0, 0x9c5}}, {0x1ff, 0x9, {0x0, 0xf9}}, {0x1ff, 0x640, {0x2, 0x2}}, {0x4, 0xf312, {0x2, 0x3}}, {0xff, 0x81, {0x0, 0x8}}, {0x5, 0x0, {0x1, 0x1}}, {0xfff, 0x7fff, {0x3, 0x80c}}, {0xac, 0x4, {0x0, 0x101}}]}}}, {{0x254, 0x1, {{0x3, 0x6}, 0x3, 0x79, 0x3, 0x0, 0x7, 'syz1\x00', "621d36c45e173c0a368d9b54e79683dc4fa8f577241a4d90681b74513699497f", "eec1c5e9753c6d1abf000e385d1005f6c7b611505a2256356d6681caf4c56d03", [{0xfff, 0x0, {0x2, 0x3f}}, {0x100, 0x4, {0x1, 0x7fff}}, {0x4, 0x1000, {0x2, 0x4}}, {0x81, 0x0, {0x0, 0x3ff}}, {0x6, 0xda, {0x2, 0x2}}, {0x7, 0x0, {0x0, 0x9}}, {0x400, 0xffff, {0x3, 0xd7}}, {0x6, 0x9, {0x0, 0x5}}, {0x0, 0x6, {0x2, 0x5}}, {0x80, 0x2, {0x3, 0x6}}, {0x64bc, 0xfffb, {0x1, 0x1}}, {0xaad, 0x8001, {0x2, 0x9}}, {0x6, 0x7}, {0x20, 0x4, {0x2, 0x5}}, {0x3, 0x9, {0x0, 0x3}}, {0x7ff, 0x4, {0x2, 0x3f}}, {0xb, 0x5, {0x1, 0xf6}}, {0x5, 0x1f, {0x2}}, {0x7, 0x101, {0x3, 0x2}}, {0x5, 0x3, {0x1, 0x4b}}, {0x740, 0x409, {0x1, 0x6}}, {0x3, 0x400, {0x2, 0xffffffff}}, {0x9, 0x8, {0x2, 0x8001}}, {0x2, 0xffff, {0x3, 0x6}}, {0x0, 0x0, {0x1, 0xffffff49}}, {0x1, 0xf800, {0x1}}, {0x6, 0x1, {0x0, 0x80000000}}, {0x3, 0xf84c, {0x0, 0x7}}, {0x0, 0xffff, {0x0, 0x20b2}}, {0x7, 0xfff8, {0x3, 0xffffffff}}, {0xffff, 0x1000, {0x1, 0x2}}, {0x1f, 0x1, {0x3, 0x5}}, {0x5, 0xfff8, {0x3, 0x63}}, {0x9, 0x300, {0x3, 0xa0}}, {0x80, 0x9, {0x1, 0xffffff7f}}, {0x3, 0x7, {0x3}}, {0x4, 0xea09, {0x3, 0x9}}, {0x6, 0x4, {0x0, 0x7}}, {0x9, 0x6, {0x1}}, {0x2, 0x5, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x1}, 0x1, 0x0, 0x2, 0x940, 0x1, 'syz0\x00', "79f436314f3094a65d16d8edbf75d9fb4ef960452b0e4fa8afa561d0f733c394", "b768ed1ed24056d90096122f08d47581d6ec916f09437d79d475840dcfdeface", [{0x4, 0x101, {0x1, 0xc80a}}, {0x100, 0x0, {0x0, 0x5}}, {0x8000, 0x0, {0x3, 0x5}}, {0x200, 0x80, {0x2, 0x2}}, {0x200, 0x229, {0x1, 0x9}}, {0x9, 0x6, {0x2, 0x20}}, {0x7, 0x3ff, {0x2, 0x401}}, {0x3, 0x4, {0x2, 0xd7}}, {0x2, 0x8, {0x2, 0x7ff}}, {0x850, 0x1000, {0x0, 0x6}}, {0x80, 0x3ff, {0x1, 0x401}}, {0x7, 0x3ff, {0x3, 0xffffff96}}, {0xceb, 0x1, {0x1, 0x779}}, {0x4, 0x1f, {0x3, 0x5}}, {0x793, 0x7f3, {0x1, 0x32}}, {0xffff, 0x2, {0x0, 0xfffffffd}}, {0xffff, 0x1, {0x3, 0x2}}, {0x3, 0x0, {0x0, 0x2}}, {0x805c, 0x5, {0x3, 0xf1f9}}, {0x8000, 0x4}, {0x100, 0x3ff, {0x3}}, {0x20, 0xff, {0x2, 0x5}}, {0xffff, 0x65a, {0x2, 0x2df7}}, {0x3f, 0x101, {0x0, 0x2}}, {0x3f, 0x1ff, {0x1, 0x7fffffff}}, {0x5, 0x40, {0x3, 0x5}}, {0x6d2, 0x80, {0x2, 0x2}}, {0x3d, 0x7, {0x2, 0x5}}, {0x9, 0x1f, {0x3}}, {0x1f, 0x8001, {0x2}}, {0x7, 0x0, {0x3, 0x7}}, {0x6, 0x9, {0x0, 0x6}}, {0x800, 0xa1, {0x2, 0x2}}, {0x100, 0x1, {0x2, 0x3}}, {0x6, 0x4cba, {0x3, 0x20}}, {0x0, 0x0, {0x2, 0x101}}, {0x9, 0x9, {0x2, 0x9}}, {0x6, 0x8, {0x1, 0x7}}, {0x1, 0x0, {0x1, 0x8000}}, {0x1, 0x9, {0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x7}, 0x7, 0x6, 0x2, 0xe0, 0x1b, 'syz0\x00', "65748dd30a38439876133f89e7f651220bde6c8060408d8aadc49fc8323185bb", "14b15fbad279f3b8cca3941bc8e3ee047d925cf709decb6cebfc70e2dccc34f7", [{0x8, 0x862, {0x1, 0x7}}, {0x1, 0x1f, {0x2, 0x4}}, {0x0, 0x7, {0x2, 0x400}}, {0x7f, 0x5, {0x2, 0x9}}, {0x0, 0x6, {0x2, 0x2f4d}}, {0x3, 0x100, {0x0, 0x7}}, {0x7, 0x7ff, {0x1, 0x9}}, {0xff, 0x2, {0x2, 0x6}}, {0x0, 0xf1, {0x0, 0x100}}, {0x5, 0x1, {0x2, 0x1}}, {0x40, 0x4, {0x1}}, {0x77, 0x3, {0x1, 0x4}}, {0x40, 0x3, {0x1, 0x9}}, {0x0, 0xff, {0x3, 0xbc9}}, {0x7, 0x76b6, {0x2, 0x1}}, {0x1, 0x7, {0x0, 0x6}}, {0x1, 0x0, {0x2, 0x4}}, {0x3, 0x8, {0x3, 0x4}}, {0x2, 0x80, {0x0, 0x6}}, {0x3ff}, {0x3ab, 0x40, {0x1, 0x8}}, {0xe22, 0x81, {0x3, 0x3}}, {0x1f, 0x4000, {0x0, 0xfffffffc}}, {0x3, 0x0, {0x2, 0x3}}, {0x8, 0x8, {0x1, 0x7}}, {0xffff, 0x528, {0x0, 0x1}}, {0x3f, 0x713b, {0x3, 0x100}}, {0x1, 0x2, {0x0, 0x7}}, {0x400, 0x6, {0x1, 0x9c34}}, {0x7, 0x3, {0x3, 0x5}}, {0xa14, 0x7ff, {0x1, 0x6}}, {0xf801, 0x2, {0x1, 0x80000000}}, {0x7fff, 0x80, {0x3, 0x20}}, {0x6, 0x1, {0x3, 0x7fff}}, {0x8, 0x7, {0x2, 0x1}}, {0x8, 0x7fff, {0x1, 0x2}}, {0x7f, 0x5, {0x3, 0x9}}, {0xfffc, 0x200, {0x1, 0x4}}, {0xe98, 0x1, {0x0, 0x5}}, {0x6, 0x7, {0x2, 0x100}}]}}}, {{0x254, 0x1, {{0x2, 0x2}, 0x1, 0x8, 0x1f, 0x6816, 0x26, 'syz1\x00', "30e1a5b22b8a3cc681dc58d58ca781fd26fd22d2dd9beef8b8f9bdd208b6f102", "5e1215ef7fda38701cc037ce52a6f53354996281c25bb0b8738e6bee1c64387f", [{0x7ff, 0xbbd4, {0x2, 0x4}}, {0x101, 0x3, {0x0, 0x6}}, {0x1, 0x4, {0x3, 0xbb4a}}, {0x4c, 0x3, {0x3, 0x1}}, {0x3a20, 0x91, {0x3, 0x3}}, {0xb, 0x3f, {0x0, 0x2}}, {0xfffd, 0x8, {0x3, 0x6}}, {0x2, 0x9, {0x1, 0x8}}, {0xd4c, 0x200, {0x0, 0xfffffffc}}, {0x2, 0x200, {0x3, 0x3ff}}, {0xfff9, 0x9, {0x2, 0x7a43}}, {0x400, 0xffff, {0x3, 0x2}}, {0x6, 0x6, {0x1, 0x4}}, {0x94, 0x0, {0x0, 0xfffff371}}, {0x6, 0x279, {0x0, 0x1000}}, {0x7, 0x7fff, {0x0, 0x8}}, {0x8001, 0x401, {0x2, 0x1ff}}, {0x81, 0x4255, {0x3, 0xfffffffe}}, {0x1, 0x100, {0x3, 0x1}}, {0x4, 0x8, {0x3, 0x1ff}}, {0x284, 0x19, {0x0, 0x8000}}, {0x2, 0x40, {0x3, 0x4b5d}}, {0x200, 0x401, {0x2, 0x80}}, {0x0, 0xfff8, {0x0, 0x9a4}}, {0x401, 0x1, {0x0, 0xfffffffd}}, {0xfffb, 0x6, {0x2}}, {0x7, 0x1, {0x3, 0xf11}}, {0x96, 0xe6, {0x1, 0x9}}, {0x40, 0x1000, {0x3, 0x7}}, {0x1, 0x400, {0x0, 0xffff6775}}, {0x800, 0x0, {0x3, 0x3ff}}, {0x100, 0x401, {0x0, 0x7fff}}, {0x3, 0x7f, {0x2, 0x4}}, {0x9, 0x2, {0x3, 0x80000000}}, {0x3, 0x44, {0x3, 0x10001}}, {0xbef, 0x8, {0x0, 0xec}}, {0xfe, 0x7, {0x0, 0x101}}, {0x7f, 0x2, {0x1}}, {0x7, 0x77, {0x0, 0xffff}}, {0x665, 0x0, {0x0, 0xcfa}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x2, 0x8, 0x29, 0x9, 0x0, 'syz1\x00', "f884b5bbfa2756c51f71fd06af25f236ef68db7ca0b40c3be65890f6681d339d", "ebde1af8401c55e54f7638a5abdd0342f51307ce4d8ec181a7bdbad1ecece092", [{0xffff, 0xadb, {0x3, 0x7}}, {0x400, 0x1, {0x0, 0x4}}, {0x224c, 0x1, {0x2, 0xfffffd95}}, {0x4, 0x9, {0x2, 0x7}}, {0x8, 0x8, {0x1, 0x3738}}, {0x1000, 0x4, {0x1, 0x6}}, {0x6, 0x80, {0x1, 0x3080000}}, {0x1, 0xfdd7, {0x3, 0x1000}}, {0x7, 0x2, {0x1, 0x8000}}, {0x3, 0x2, {0x3, 0x2}}, {0xdcf, 0x3, {0x2, 0x1}}, {0x1f, 0x7, {0x2, 0x3}}, {0x2, 0xffc1, {0x3, 0x6}}, {0x9, 0x70, {0x2, 0x2}}, {0x81, 0x8001}, {0x40, 0x1, {0x1, 0x400}}, {0x63cc, 0x4, {0x3, 0x4fe}}, {0x7fff, 0x9, {0x1, 0xfffffff7}}, {0x7, 0xf, {0x3, 0xb4}}, {0x9, 0x7, {0x3}}, {0xff, 0x8, {0x0, 0x9}}, {0x80, 0x8, {0x1, 0x6}}, {0x2, 0x3, {0x2, 0x5}}, {0x4, 0x6, {0x1, 0x7fff}}, {0xad, 0x7ff, {0x0, 0x7}}, {0x1, 0x7, {0x2, 0x2}}, {0x200, 0x1000, {0x0, 0xd8}}, {0x20, 0xfffb, {0x2, 0x9cd}}, {0x7ff, 0x7, {0x2, 0x40}}, {0xff, 0x8000, {0x0, 0x8}}, {0x401, 0x401, {0x0, 0xfffffc07}}, {0x7, 0x3, {0x2, 0x7581}}, {0x6, 0x200, {0x2, 0x5}}, {0x2, 0x0, {0x0, 0xe8}}, {0x2, 0x4ec6, {0x2, 0x400}}, {0x1, 0x4, {0x2, 0xd11d}}, {0x6, 0x1, {0x2, 0x3}}, {0x2, 0x1, {0x2, 0xfffffff8}}, {0x0, 0x6, {0x2, 0xff}}, {0x7, 0x1f, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x40, 0x5, 0x4, 0x3, 0x2, 'syz0\x00', "b36ef3d4c092c3c1e0d3f18b76b06fdaf7ba60526c9671cb7170f69a83616c92", "b8ebb2fb1281bb6e089fd6c5731ba9908320d4672ae91145d07335d33ffb13c6", [{0x5, 0xe4c2, {0x1, 0x2}}, {0x9, 0x631, {0x0, 0x5}}, {0x1, 0x98f2, {0x1, 0xfcdc}}, {0xfffb, 0xfff9, {0x1, 0x2}}, {0x20, 0x1, {0x2, 0x3}}, {0x45, 0x5, {0x1, 0x556b663c}}, {0x7, 0xe308, {0x1, 0x6}}, {0x9, 0x9, {0x3, 0x8}}, {0x8000, 0x1f, {0x0, 0x7}}, {0x8001, 0x5, {0x1}}, {0x6c, 0x5, {0x0, 0x9}}, {0x4, 0xa7e, {0x1, 0x101}}, {0x8, 0x7, {0x0, 0x7f}}, {0xff, 0x7, {0x0, 0x2}}, {0x3, 0xb22b, {0x0, 0x7}}, {0x5, 0x9, {0x0, 0x6}}, {0xff7f, 0x6, {0x2, 0x7ff}}, {0x0, 0x3, {0x0, 0x80000000}}, {0x7, 0xfff, {0x0, 0x1}}, {0xf001, 0x2, {0x2, 0x1ff}}, {0xfffc, 0x81, {0x3, 0xfffffffa}}, {0x8, 0x2, {0x1, 0xfffffff8}}, {0x1, 0x3000, {0x1, 0x9}}, {0x4, 0xac3e, {0x0, 0x17}}, {0x4, 0xfff, {0x2}}, {0x6, 0x7, {0x3}}, {0x100, 0x20, {0x1, 0x2}}, {0x1c, 0x9, {0x1, 0x8}}, {0x1, 0x1ff, {0x0, 0x3}}, {0x6, 0x8, {0x2, 0x6}}, {0x81, 0x1ff, {0x3, 0xfffffffd}}, {0x9, 0x14d2, {0x3, 0x8df2}}, {0x8000, 0x5, {0x3, 0xd9d9}}, {0xbac9, 0x8, {0x2, 0x1}}, {0x5, 0x0, {0x3, 0x4}}, {0x3, 0x1ff, {0x2, 0xb8}}, {0x6, 0x5, {0x0, 0x5}}, {0x7, 0x3, {0x2, 0x9e}}, {0x8001, 0x9, {0x1, 0x9}}, {0x9998, 0x8001, {0x0, 0x70}}]}}}, {{0x254, 0x1, {{0x0, 0x3}, 0xb9, 0xff, 0x20, 0xa280, 0xd, 'syz1\x00', "833980028734740a58c51d4da0681df4a03267c6dc2166c739b30d5e1d75729b", "866c0cd8634224ab6514dae0b6f0ff58f879578d63ca89f49e74e7f3f2cb3656", [{0x2a, 0x800, {0x0, 0xa18}}, {0x5, 0xffff, {0x0, 0x10001}}, {0xffff, 0x6, {0x0, 0x695e}}, {0x2, 0x3ff, {0x4, 0x6}}, {0x1, 0x5, {0x0, 0x6}}, {0xf800, 0x400, {0x2, 0xffff}}, {0x8001, 0x3, {0x2, 0x7fff}}, {0x400, 0x400, {0x0, 0x3}}, {0x1f, 0x7fff, {0x0, 0xffff7964}}, {0x2, 0x1, {0x3, 0x7}}, {0x9, 0x0, {0x2, 0x8000}}, {0x0, 0x3985, {0x1, 0x9}}, {0x2, 0x5, {0x3, 0x4b89a74}}, {0x0, 0x241, {0x1, 0x7}}, {0x401, 0x0, {0x3, 0x5}}, {0xfffc, 0x2, {0x1, 0xffffffe1}}, {0x7, 0x1000, {0x1, 0x80000001}}, {0x2, 0x9, {0x1, 0x6}}, {0x4f0, 0x7, {0x3, 0xd0ca}}, {0xfffd, 0xf620}, {0x401, 0x0, {0x0, 0xeff5}}, {0x401, 0x401, {0x1, 0x4313}}, {0x0, 0xc3, {0x2, 0x619f179}}, {0x6, 0x0, {0x1, 0x81}}, {0x9, 0xfc00, {0x3, 0x6}}, {0x8, 0xfffd, {0x0, 0x1000}}, {0x8, 0x19b0, {0x2, 0x628}}, {0xb3, 0x5, {0x0, 0x1}}, {0x3, 0x4}, {0x401, 0x1, {0x3, 0x6}}, {0x7, 0x1, {0x1, 0x3}}, {0x699, 0x6, {0x3, 0x31}}, {0x7, 0x7, {0x3, 0x1f}}, {0x9, 0x68bf, {0x2, 0x7}}, {0xad, 0x1}, {0x1000, 0x7, {0x0, 0x8}}, {0x7fff, 0x7fff, {0x0, 0x5}}, {0x0, 0x400, {0x2, 0x8}}, {0xfff9, 0x9db5, {0x0, 0x80000000}}, {0x4, 0x6, {0x1, 0x7ff}}]}}}, {{0x254, 0x1, {{0x1, 0xd4ee}, 0x9, 0x20, 0xc2, 0x7, 0x26, 'syz0\x00', "58c7b847f8648acc4312c33d463bceb5e64eb3649fca0d44d7bf3c3fcb4c03da", "f4d6aa08fc2e1cf6e85e97c8e0a5459591199b73515a805888d1ee396bf6a5f7", [{0x9, 0x7, {0x1, 0x3f}}, {0x1, 0x4, {0x0, 0xb971}}, {0x0, 0x2, {0x0, 0x2}}, {0xffff, 0x3ff, {0x0, 0x8}}, {0x2, 0x5, {0x3, 0x6}}, {0x2, 0x200, {0x0, 0x8}}, {0x70, 0x2e, {0x2, 0x4}}, {0x7, 0x2, {0x0, 0x8001}}, {0x3, 0x0, {0x2, 0xffffffc1}}, {0x8, 0x17, {0x3, 0x9}}, {0x3, 0x401, {0x2, 0x101}}, {0x8, 0xf800, {0x3, 0x8}}, {0x1, 0x3, {0x0, 0x5}}, {0x7ff, 0x1000, {0x0, 0xfffffeff}}, {0x1, 0x61c, {0x3, 0x8}}, {0x0, 0xb5, {0x0, 0xfffffff7}}, {0x5, 0x3}, {0xbd2, 0x2, {0x0, 0xc454}}, {0xc57b, 0x2b, {0x1}}, {0x8, 0x3, {0x2, 0xfffffffe}}, {0x5, 0x6, {0x0, 0xd8}}, {0x80, 0x101, {0x3, 0x2}}, {0xa560, 0x0, {0x2, 0x20}}, {0x1, 0x4, {0x0, 0x10000}}, {0xff81, 0x5, {0x3, 0x7}}, {0x6, 0x1, {0x2}}, {0x1, 0x0, {0x3, 0xffffffff}}, {0x3, 0x8000, {0x3, 0x10000}}, {0x9, 0x7f, {0x3, 0x2}}, {0x2, 0x7ff, {0x0, 0x4}}, {0xa72, 0x253, {0x2, 0x7ff}}, {0x3, 0x4e7, {0x5, 0x5}}, {0x9, 0xfff, {0x3, 0x3}}, {0x4, 0x4, {0x0, 0xd4}}, {0x1f, 0x98, {0x3, 0x5}}, {0x0, 0x7, {0x0, 0x10000}}, {0xe6db, 0x7, {0x3, 0xffffffff}}, {0x8, 0x1000, {0x2, 0x80}}, {0x9, 0xeb45, {0x2, 0x401}}, {0x6, 0x3ff, {0x0, 0x3}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x20000080}, 0x2) 02:53:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x16}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:53 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000140)=r5) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r6, 0x0) sendmsg$nfc_llcp(r6, &(0x7f0000000080)={&(0x7f00000001c0)={0x27, 0x1, 0x1, 0x1, 0x3, 0x1f, "dcf2354ba66b91d4c4762a48af5d555bead67445bdfaeeda7660c918fd7a8a127d17c51c77674b3a3d85c3b7e5255501e1cc7dcae7d8e9bfa0f7004f8884a7", 0x6}, 0x60, &(0x7f0000000900)=[{&(0x7f0000000000)="bcb971cd7ea3839d13fd", 0xa}, {&(0x7f0000000240)="cabf842795ca0f394eb4b59b417ff650da7cad9668515ce8ba287270232db1466d769193ef9ac54f0fed0b3d3a4725942770fcdd39c4dfdfcb88a58f449000956a0aa6d0b3d803fbfb76752d617d03f2a146b4e5f6f0e7b7ff281033c99c309b", 0x60}, {&(0x7f0000000340)="6ca6d2e22e2951b93ba30d5fbbf1a461ab31dcbc95ec0c23d8077f3d7a36d352164941c368c2120b5b2675a79a72652a861280726bcb1f74f8b04d5c6070ae2e8159e693464bd9c53ee8d2fa3caf8e2f083a2e7c062c98f0b39ae37fc6da472da2c3925c02eb4c44d61032266648686889691320c95547e3ca8df6c4c8d072fb89983e9a579503c2de66b235594b4dfba51690ee14ed66095a0f37400fd15293aa75903957fad4083d07641a3044a0db51c5ff6a1b3d4ec9c17a78d2712f06f952a2782246667fafaeccab0bf770fd6f7518d68e319383e88a57153b866ee0904188cedb2cd35d", 0xe7}, {&(0x7f0000000440)="2daae538b9604b30e46f7f2cacbaec377e1bdd6f7ad7e8b2d4ead8efdef31cedb19a589aa3a8607341a0359b6ea07a63b2f23c2e488645b29c430464d7349ac544eb1890ed1d08ba6015e95739452c5f767858841d617107797f5c090045399a673cdaa7635875a803f100f351b230fafaab05f9ae42722bee016b839d83985c74a58ee50aebcc4d05e8cbd1aff7b811625f2db66eb61451df4deb7cebf63a21ee031b72995d44465a5efece5f26498fd686d092e41c248109c539ba59f8de1e856188be2fa8ee944c057e14f4c2e3b4672e332ebf2aedceddc48792a49903fe003b8a56545bfa336ef5ec2d", 0xec}, {&(0x7f0000000540)="4ec4ab5b7ff5a53cb273db4d549849de24e39fb044789d4ab3554d7eb070701caf9d8d74a4bde1f616401ebd33e148fb6b2dcef65a1c10403a0fbda501614f16499ef808cf2b3698fb3990af22a6acdbc288461aac2a26c009927c0e8c0966782ac5da552237bdd1e1be5b1160cc67", 0x6f}, {&(0x7f00000005c0)="691a9e39025861ef317e8519340ed5cb02833b8fcffe478b321a52ad8d563d59b69daa5a5a734fe784ee78a6768a179aeedc613820340e116eabdddd0a1e2db9fcd292e1f5c994c44a190af0e3a7877e4f73c9a01ab72adaa1aad7939e0f1b8a1235", 0x62}, {&(0x7f0000000640)="5753fe0ff1d2ab0c92c19e4c3bd0ecd16b81f14ff0ca59cbd316dace779c96489401efa61ace766f26fac3c80cfd51ddf439cec68bf0f01dcf22841ef6a97b9abbcca087c8b45df2581565f37102d72313daecad4753b8ae7881c9ced214800fa6f5805b5b0bfda2c3733d9ffdfc536eb3b85d552324b00f1cc1559668063ea14f6e896a24320a3003f0fe0fb5fb3d6cae8ee4be4f6cab6552a5d5aa130e8383eeb5503d87bd1bb99f26c640d8947622b52d4cc7205d783522c070239d26e4ef4340e8c0cd89f227f0083095e4e6309f0c1092ebe8c5ac413bcf02b27fc97f41da9523fbc6e5220a6994a51281", 0xed}, {&(0x7f0000000740)="fc421421531a4f2a7e0ec458f6d72116c3bb1cdb94fc8ac4980ac7900be4a1341846556a938f55446907672c3146bbb91f716abc209fc111dd35760785e553ab9a734edb2306c5b09015fdde3ba55a96234e", 0x52}, {&(0x7f00000007c0)="ea1639ada5a854b0dbc6a01cc592da4222ac3b11dd77edb2a0abc6b85fdf6ac13c159b63e0b0fdfc913f6dde84ba08ed00a401a1c4afc7f551574ea222ae4a83628d1f5ee16db1165eab7a53c249d7bfbc7ce855e68fae532e98871f03dc636ec0ddc814f033494fd1ef79992ed40e7169061624cdf4bc9af4a4b65cc5eaf1c882ad8f7fc0b878f3c95d7ceb7cd098e27435cdea", 0x94}], 0x9, &(0x7f00000009c0)={0x1010, 0x0, 0x5, "a178f12c256c01a958d5b787502298f1345c934dcab5ccfdbfb1bbf34cb4eb7392a66d4e5e004911489485a7205d4eed362d418ae002f1c0643a663e148300ca44e23a05e05c03f6438e6a66f0c730df1599feaadf3e9732499a66db1c405ebe68e513ea6c380e6471a8dcbf12c0fdf043a42888265537b8ddb372c81ef31ad584acee2e3ffdb029b2bd9e711648a9aed0351b07e9b23dae279a93dad36fce2bd5d6636fcbfb648dbbc5472f4b8770e8393a737f5d41e3ff645a91f86747f449128b1dafd4febada00b02b51ac620cb123b6276f564adebf055ecfe1966f1a8a2f196e0bc98a616cf2b8ee62586eba1b0e167992ca50d457217e316aadea74e7f4caeda538bee88805457f7bbb7f8e5ddc0d24577ecb41acbc67583a750673d679f2774cecf07b0dd55327dda87900b394f01ea2701e706daf6f7875ea60460fbbc01f697be93287a54b6b064b2516ebb2098f7c41af5fb6760d0dab4185eb2ca5fbbc081474e4a9b4398eb9d75f547f1182343e687afc675b48caf282cdddd8843f2eed21301dc7c4c254a7e164498568130232984664dd5bf979579188b266cf70f72ce41f2845330ded3f7447bea94edc9c14ffe0f943c8601fdd529a1f3c7d2451ad2c03ea37b03f2131142cd9ce8c343859c1b275a88ca15bf2090b4277725fccc3d236fadbbc979d3dbf1a2a22772fbe6fad8e39296144103c047a1d049e71a498f1abbd856d7f29acbe6f344ca6b147d6fa1f4e96dc33de079bbf5bf1cc9debec6b6ffe8afb8d56d1d4a4da8147e2f98e70bae538a8c9f8de3a6d64f27b169dad2131d7e96078ccf4606731def22ff5ed54f4397dc9b5575bafeab1b764a435b5e84359b78b2d945dcdda762088384886bee071a45b6f2cdb6dc3d3e7257ed1923fb28c45fbe1efea50d1bb1405c6ca0fef13f182022a01692be12e8d67a319e28f9c3ca86bc560691fc167c800ce1ad76b7c5271e09ae80a7fd305268f62c6084c0e456aeba41f329e4f8a63e0a6ad770364bbc8eb22083f252f015e7b7a63775672dc28662a13723ab3ba13ad8e67b57510e42175507171ac8e45fff9db9f896b111bf5eea9735bc37563573f12f101dad4aa22e0ff7890f4b2b946d7c3611cd4b5f94f4707858a6aa7707fa8f30c4136492f03e8cb6eed40ef2f099bb6eec318d126d7f0962c514cf4887308f4a967fef688f86792e379dfd54f26a8dfd42eab3d7d3fc2493012db3e488ec588fbb4802aef161ee3680a6340b1ef13ff84357739ee46f7824cd5556e7767d7442141b1b01f3bb47356da4b96e076d4253045f9219a96cd6d304c8e41cde196f71f5b92ee52b2b57971a2ef0aed0dc4bdd72f4b502506aa6f53c069d35217a9c4a12f834975a0b2b696a2ff7b280fa30f93cea8202c7f8a40cae9a36eb46a717dadfcbdbb4f3821df81a4faed1a8a83a4ba4cd49d56182e638fe6b96a3894db95f09e6a6454e3550e86c5f6e3b1e17c90bf1d04c40c5a6102318dbdce81457b101d22ce4a5e85f0a3fa8f96ac1fe2df75b6df783125eb9b86082e086b11a63959269b5152fb881c00d231cc6af827e4ad8d9a13bc7cf678913ea1e91322f6d7f0b5cf4df9d35a72a050ccd1372f142bb07567247eb4eba475b53daf3ec2f9d20c8df5ef5c719610f0608743b961f37e75f24373889980b48068b7417c74d3a6c912853a339f644b24c9e03740f83186ccac089eeca6dedf49d73f7c662a75460c449510bdf48076d74ac1833cba78957a57e0e10f8e7081a1a1e673ba8f2ed66d1f82e299a22eaa8ba9f5cbd2fc1c0d8b603c98f963bbfe8149a16662b51a589e7c26c8260e36b2176d0ebabe91c7f6a29d3cacafce408775402415804692882908c382c08df77d6a4157bdbe2cfcc0de877395ab72c4b00316344250bfcc70462a2bef5d529b3b0df8b5bd4e6a0b82d9e391ad6c47ea318f5c96a62fc13839d5ae686ebdde5cf6f1223254a259f9ba390c8a8547491b62f82bba7441b7d80737f2acb053829db71363f62cde485dafc0cfa6c71634622c3c41ad7bcc2c6ae727dcf139fc81011298fa478d91a21db27bf7bec2b87261ad7c37a41e7fcebdb982812d328d02c4c248543b802e553d75cb42bbcefe03ec03c3ada030faa491bdb7bc0890014b42e4d87bec7c5431635407b218a47c306f9cdad8383698b492142de6f22bebac18346f2339ab537079d72fcdc876ee2db9a505d7d6e20dd53a8b97d12186225080f71e1740a03e8fe9a21bf8b1e3ae4017374754e5c571289d7a6ddb442ee4e394a432a711225cdb43712b92ffc8457581fecaf3b120f5e246a072784ef501509df9b855527957113dc9f9f3b32d7b18405e277edf01d6e8d509d75cdad4e3cc39bf5c87c1679324964dbe176addd63e1e24bf426b613e8582b7d55c20f8c29f5062ff6d0d1774f3111775c1efadb5f2fa935139e45aaf877a0d684a45b89612e502fe4909dc4e93f96e2ee9a5ace779a73a788503794227274a03c03218409413dc644af05991ee2207b0fa2f912981ffc34d8fbd69f028d72d668cec4c43e17c9465bb0f782eca3a5fc13584dfd1c98c610baea09fd6c9b7861cc4dd856b6fa390f0c75a139c866bb5e277b3301492d12298058bfb2f6c6657c19eda4a86dceaa3e13c1fb8c28e3629daaa733e919fe116edd30d74d77733e1ee525a26d77c27986bd9ae70b1bdd8e83eaf25fdc442d81239dd6bd3c0ea9967d1bc7574ba7296aaa07e3b9d2dd2a8b3914af18547a87c3dd591c912276095dc78e906c730717a2b1d75ffb9cc49075b9a67098d40add1e0bf95143dd9ac2de6c6de30ad8c12e8ebb5848e86b4a941b319f2d08c01b174dd2db9bd4b93279b3160da9af82f8530ba9d6eb2e1c19fd6e819a987494ca2c1501e11c6bc86fcd54ae3a1332b122b9498be941d4f0c0eda5225254ea4bea58ef8cc0ada8e47eb84bce0ee6712e1968cd4b5472ecef4143f82c9d793db895772663d90f755b72e432371eb08b47c5777a99e8582e02c93c06d09da43577bf579c47b1a73b86c55a2630fcdd55eeaa9d3513a277e61e4514f63aeb6c9485490212d6f42bbbb46ec4970ba5f35474d453af62a7a7daa63aa8cb56082a023b4d2aadefe8644adc6cb4c168ed579d569db4cafe4e6b326ed6ad1c16f77b24c3db16f451fcf95f59b12ea7ad3e85d0bdddda68936120f6c4f177526da7a0babc6cc7110699485646f89b31910f4c7b4593b70d164ef21516f29745948cbb870374da9f0fc08d0f0664356ac443aa24ae89d05c0be2c293ab098134b0cd34ee91e0cbee6d1a2efccd6871b439d6adee4b7a3a88d42d5e629224059b3a5859a4e8b89d0045ab9c070f61c5e4242fbefd3709d34d6b12eea8943da35f31da07c32367c1ac4395cef730803c027f9f6268738f78ade808b92a183a7b4639993aca728770bdf00dbc6552b9bd86b278c3c34b7f72112f5ca555841b2a12ce86d904ada1f67d2fbb675ac17c9014e533bcd26009e758c1a1e3e063bfdf426c102140a744bf23a82f25a8b9d204bc013ca9e89c9644adb1ecd4047b274fb2929f8e6214eb5f0e066a2e5cf56e87f47e34feec61e5c77118fa532b237173d4463017a0e5cd67846622e0148b10506ec424f93e8e1b178c765fcc19c3a6e9ef1144ec8e2f7b97ec455d26a03e7dd7fda293c81dbfb06f7736a6029a476183b34366df7df962c80d647ff207a50bd72ba8e3f7ecad4bc436d720c9a8110cd0578ecca453c7531ed53e877ea71851924199551cc8f5dcb14d85957abfb81e356e54d489be52cc7f056e85b1ada8d0763955201a68e3db44cc1262eaaba696a1ea142ba68c58c2a5e5fa2ec200d8685d61217f0220ca152c906587d97a23fd8370b299792481b7963f1a68dd7ab5bde6103f49661ffb4489c2c6101543fdced83fa76dd13f21aeb92ba1dda888634fce5b6885f40346688ac1b5ae44c4979e39ddfca8373a298c93a7698d352f97e842ecc1adcd6e3eaa9855d2c1554eeb383c67564f59cd19a51f69796fbf15daf25e872da7159a5c09d43b5d7643eb91b5d04595435e848a76d176108efc5982d29314b28fd22511b07fde4c568508fa3c517ba8646b0b5177dac3f7542fd00c566794ab28e142dd97bf1ab7f12b19b09996530ede43aea9b1bb1e67b482381839c26f3502b2d5288d555322bcf843c1ae7ba091aed5032170db9a67ae79fa0d7c7ad619d328ed863c001108d8c7664e7bc79f3b394225988bc16026247f09fa600ff30014f1ecb40a658e37d392f5a521042fa97a03e8976bf289c0727567fdbb458ab87b312cbea3bfd87857332ca39d528cd2419a91a53ce5aa8d1d09063127b31f11a98a974410e565595d6da8ef672abefce2ee74b2edce3075087a0f20fff43da3f037e6535e52c1564d642a4d2ab4e126bc092a75bb07daa57bc3494a29aa4e7a842fc07a41f7ea6063ba2fcaf6b6e954ca30b7e27934d5f12c7b10195aab15a091a2e91678f44123c37df386e63588d987a710be75840477dea16997888738f6d6fbf36f1938f1b46a4ed9a9abed15d61470bc37f09ab9c314b49d4fa8da2484999b724ee5a7b2bb31469af6ddd40992be26e040a5013ea8778fefb7e0bd50e457f237f249d9470590d437283fce54d799d354b9330fc413e9713bc61b5a595fc3e2e7b3ec2814ecbb2e2bfeaf9569b66ef799ef5499b9f74a680b94f0fe840be46254a6c1cd4b3266972d03b49865a88ade0c5eea400fce36c81366c58769f86302e9b93cb084509a4c67ddf93fabab752f59950c89f4aefed5d77a0b761d671abf5f92f07ccd88ea406ae7740796f6b1ce594d1df95167a59352080dd3789722286f527adf17a7567b564845b1f164fa5ebc9e25e27db0d2d958e5d57d632fff22031a92b0d17acbba431f67de2c7c555b767a308f5970b0c3c1ac4cb09fa5a839826ca7cee710482dbed991147288ef94ecea29b9af16eb1152e16e727f2274010487ffcfb93fd39140895e43cc3f2806abf9bd68310b97d8fc60eaaef3678a6f0bd20e8622810c3d32ea41cbfc0824c704589f769fb366a52ba87975bf3cdf4c8dc5ff759292cea0a6875c8039cd4e1a0ae06831f37fa170918d13b7a88aaa778206b46887d3513c6d347af520e3fc4b9a55bbb68106c5f24a232373e816dc91de0d44d4f25bd21b7964cc88586ef1ac649c78ab09ea81f081829a9329407149126a327352aed55e72c932bcd06b7596eb5d20bb54101165ac563c8365f1ace0b21ae0e738cb150d26739ab6941f392997ce226d565d4e15046cb9b658a0ac15d5c8622affbd3ae09ec863261559d6601c0ba18dc0138b58471974b6b5143bd8bb65ee7add6284ee983926e75c06d984cf8a0bf44797e13d28d900873a932b1b65b532af2cab4a6182a84df07507d83696fc6cc8494745a98cebb466509593a705ea004231d109f1abf97c73186d63cf9d22c72e1e0a22ae689744bd6481cf861c44b9bf379443d898c15b788f325dff20b516888c71549d02889ec444e4c6e3ff868dc0a33c24f1f0f9b88d2a570e668132970edc4cb3eda07a6350843cc156532669c3dd6071bf04462b003bb41e8d97fcba42319976f8c54840acb5336e6f50181da50bee6c89339585e82edb210675be94e5963790fc7721e9b82daece88bc984aeff6309da8fc887450ad0a7f0562e3b1c392a5508cf8ac9bdbbd378245c296eab925268ee1a09ccb762baf72e876d1486c2bb04bddc46db68a174b28ecaf523aed6f0352244c80a72d0"}, 0x1010, 0x20008045}, 0x40c4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 355.309763] audit: type=1804 audit(1605840833.921:297): pid=19308 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/308/bus" dev="sda1" ino=16515 res=1 02:53:54 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x8002) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000225bd7000fcdbdf250400000006000b0010000000140006000000000000000000000000000000000b"], 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x40) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7b1, &(0x7f0000000040)={&(0x7f00000010c0)=[0xff, 0x1, 0x3, 0x3f, 0x0, 0x9, 0xfff, 0x1, 0x1, 0x5, 0x9, 0x9, 0x5, 0x1f, 0x1, 0x1, 0x1cc, 0x2, 0x5, 0x8, 0x81, 0x8, 0x7, 0x3, 0x3958, 0x7fff, 0x8099, 0x10, 0xfffff482, 0x100, 0x63a, 0x400, 0x8, 0x3, 0xd1f, 0xa93, 0x5, 0x10001, 0x7, 0x6, 0x88, 0x8, 0xffc0, 0x4, 0x8001, 0xfffffffd, 0x11, 0x9, 0x2, 0x80, 0x10b, 0x80, 0x3, 0x689, 0x6, 0x101, 0x2, 0x3f, 0xfff, 0x2, 0xfff, 0x3eb015b7, 0x3, 0x1000, 0x6, 0x2, 0x23fd492, 0x81, 0xfffffffa, 0x1, 0x900000, 0x0, 0xc0, 0x6, 0x2, 0x7, 0x0, 0xd9, 0x8, 0x9f6, 0x6, 0xd07, 0xfff, 0xafec, 0x7d, 0x1f, 0x2, 0x9, 0x3f, 0xfffffffb, 0x0, 0xcef, 0x8, 0x9, 0x2, 0x0, 0x5, 0x100, 0x7, 0xfffff804, 0x0, 0x6c94, 0x2, 0xd, 0xffff7fff, 0x69, 0x0, 0x4, 0x4, 0xc9e3, 0x5, 0x96, 0xffff, 0x6, 0x4, 0x1, 0x9, 0x1c3, 0x1, 0x96, 0x7b, 0x83a, 0x7, 0x8, 0x4, 0x5, 0x0, 0x10000, 0x6, 0x1, 0x8, 0x8, 0xffffffff, 0x3b6, 0x9, 0x6, 0x4, 0xfffffff7, 0xca, 0x4, 0x1, 0x0, 0x7, 0x7, 0x8, 0x9, 0x8000, 0x3, 0x4, 0x2, 0x8, 0x0, 0x7f, 0x101, 0x9, 0x3, 0x7fff, 0x68f0, 0x80, 0x81, 0xffffffff, 0x7fff, 0x2, 0x0, 0x7e0, 0x80000000, 0x1f, 0x2, 0x80000001, 0x9, 0x1ff, 0x7, 0x7, 0x400, 0x4f, 0x20, 0x8, 0x6, 0x0, 0x400, 0x8, 0x4e, 0x8, 0x200, 0x8, 0x9, 0x100, 0x5, 0xffffffff, 0x4, 0x50, 0x7fff, 0x10000, 0x2, 0x3, 0x8, 0x6, 0x1, 0x8, 0xc1a, 0x1000, 0x0, 0x8, 0x4, 0x1, 0xc9, 0x8, 0x5, 0x7, 0x3, 0x6, 0x200, 0x3ff, 0x200, 0x3f, 0x6, 0x3, 0x401, 0x1, 0xffff, 0x9, 0x9, 0x401, 0x2, 0x400, 0x7f, 0x2, 0x9, 0xfe15, 0x6d, 0x7, 0x80, 0x8, 0x5, 0x7fff, 0x0, 0x400, 0x8000, 0x7ff, 0x8, 0x1000, 0xa9bf, 0x3, 0x7, 0x4, 0x7, 0x80, 0x2, 0x40, 0x9, 0x8000, 0x6, 0x1aa9, 0xfff, 0x2, 0x3ff, 0x8, 0x3, 0x0, 0x10000, 0x9, 0x2, 0x9, 0x400, 0x9c59, 0x0, 0x4, 0x9, 0x4, 0x1, 0x0, 0x2, 0x4, 0x76e, 0x9, 0x6, 0x3, 0xfffffe01, 0xffff, 0x3f, 0x7, 0x101, 0x8, 0x3, 0x1f, 0x4, 0x3, 0x8, 0x8f87, 0x10000, 0x0, 0x0, 0x5, 0x800008, 0x7fff, 0x5, 0xffffde7d, 0x8, 0x3, 0x2a, 0xd6d, 0xe4, 0x3, 0x5, 0x1f, 0x9, 0x7, 0x4, 0x2, 0x80000001, 0xe62, 0x9, 0xfffffff8, 0x400, 0x7fffffff, 0x9, 0x8, 0x5, 0x8001, 0xffffffff, 0x6, 0x7f67c0f7, 0x10000, 0x7fff, 0x81, 0x9, 0x8, 0x200, 0x9, 0x6, 0x7f, 0x7, 0x5, 0xffffffff, 0x30000000, 0x5, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x8, 0x200, 0x9, 0x29c, 0x8, 0x2, 0x1, 0x8, 0x20, 0x6, 0x6c, 0x7ff, 0xfffffffc, 0x800, 0x1000, 0x2, 0x7f, 0x9dd, 0x8001, 0x4, 0xb3de, 0x80, 0x6, 0x1f, 0x400, 0x400, 0x2, 0xffff, 0xbc07, 0xdc7c, 0x9, 0x0, 0x6, 0x5, 0x3, 0x8, 0x8, 0x2, 0xff, 0x2, 0x3, 0x3ff, 0xca, 0x40, 0x5, 0x0, 0x57e1460c, 0x9, 0x8000, 0x5, 0x0, 0x7, 0x5, 0x64, 0x3, 0x40, 0x7ff, 0x236c, 0x5d, 0x7, 0x9, 0x0, 0x6, 0x4, 0x89c, 0x800, 0x2, 0x7, 0xb1c, 0x0, 0xffffffff, 0x0, 0x100, 0x40, 0x55, 0x7ff, 0x7, 0x2, 0xb6, 0x6, 0x0, 0x100, 0x2, 0x2, 0xffff8000, 0x7, 0x709, 0x0, 0x3, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0xdd9, 0x3, 0x4, 0x1, 0x1, 0x800, 0x1a72, 0xffffffc0, 0x0, 0x4, 0x7, 0xe00, 0x9, 0x9, 0x9, 0x7c296da5, 0x1, 0x631, 0x6, 0x7, 0x2, 0x5, 0x10000, 0x4, 0x0, 0x10000, 0xffffffff, 0x1, 0x400, 0xbb7e, 0x2, 0x79, 0x7, 0x400, 0x0, 0x9, 0x40, 0x5, 0xd9d1, 0x1, 0x3, 0xfff, 0x8, 0xfffffffd, 0x80000001, 0x2, 0x4, 0x10001, 0x7ff, 0x5, 0x0, 0x3, 0x10000, 0xfffffff8, 0x7, 0xfffffff7, 0x6, 0x8001, 0x9791, 0x3, 0x1f, 0xffffffff, 0x8, 0x4, 0x5, 0xbaa4, 0x100, 0x1, 0xffffff1e, 0x1, 0x80000001, 0x2, 0x0, 0x100, 0x40, 0x5, 0x3ff, 0x7f, 0x4, 0x7, 0x1, 0x2000000, 0x42, 0x10001, 0x7c2, 0xc134, 0x7, 0x6, 0x200, 0x10000, 0x3ff, 0x1bb0, 0x6, 0xd16, 0x43a, 0x3ff, 0x6, 0x6, 0x1, 0x80, 0x8001, 0x8001, 0x19, 0x7ff, 0x100, 0x6, 0x10000, 0x3, 0x9, 0x3f, 0x1, 0x8, 0x3ff, 0x7, 0x7ff, 0x4, 0x7ff, 0x800, 0x3, 0x5, 0x800, 0x5, 0x3, 0x2, 0x4, 0xfffffffc, 0xb, 0xffff, 0x4, 0x9, 0x7fffffff, 0x7, 0xa610, 0xb3, 0x40, 0x81, 0xffffff79, 0x7ff, 0x9, 0x5, 0x2, 0x1, 0x4, 0x3f, 0x100, 0xff000, 0x7fffffff, 0x100, 0x9, 0x7ff, 0x8000, 0x6, 0x6f3bfc7f, 0xfff, 0x7, 0x9, 0x2, 0x7, 0x5, 0xfffffe01, 0x2, 0x5, 0xdc, 0x193, 0xff, 0x9, 0x9da, 0x9, 0xfffffffc, 0x2e, 0x200, 0xffffffff, 0x5, 0x6, 0xbd2, 0x8fc, 0x3, 0x401, 0x74e, 0x9, 0x5, 0x2, 0x6, 0x1, 0x7fffffff, 0xcd, 0x9, 0x5, 0x6, 0x5, 0x5, 0xc988, 0x1, 0xd2, 0xc69c, 0x7, 0x8, 0x1, 0x8000, 0x1000, 0xfff, 0xff85, 0x1400000, 0x6, 0x6, 0x6, 0xcf3, 0x7, 0x2, 0x3ff, 0x5, 0x9, 0x6, 0x5, 0xfffff001, 0xfffffffd, 0x0, 0xff, 0x80, 0xbf18000, 0x9, 0x4, 0xffff, 0x5, 0x880, 0x482, 0x5, 0x7, 0x20, 0x800, 0xe3b3, 0x1, 0x10000, 0x8000, 0x0, 0x781, 0x1, 0xffffff7f, 0x3, 0xe12, 0x8000, 0x6, 0x9, 0x3, 0x2, 0x6d3, 0x80000001, 0x9cd, 0xd3e, 0x7, 0x0, 0x2, 0xfffffffd, 0x20, 0x7fff, 0xfffffe00, 0x6690, 0x7fff, 0x9, 0xd0, 0x8, 0x5, 0x80000001, 0x40, 0x1, 0xb, 0x0, 0x3, 0x4, 0x10001, 0x4, 0x5, 0x5, 0x9, 0x7f1, 0x0, 0x5e, 0x3, 0xffff, 0x5, 0x7e79db75, 0x4, 0x9, 0x9, 0x80, 0x3ff, 0x101, 0xffffffff, 0x2, 0xffff, 0xb9, 0x0, 0x8347, 0x5, 0x10000, 0x5, 0x7f, 0x9, 0x40, 0x81, 0x1, 0xff, 0x4, 0xffe00000, 0x8, 0xaf2, 0x7, 0x7, 0x2, 0x7, 0x80000001, 0x7f, 0x6, 0x800, 0x1000, 0x7, 0x101, 0x1, 0x800, 0x0, 0x8, 0x7, 0x81, 0x81, 0x1000, 0x1, 0x0, 0x0, 0x3f, 0x283, 0x4, 0xaca, 0x3, 0x2, 0x8000, 0x3, 0x5, 0x8000000, 0x1, 0x1, 0x7fff, 0x40, 0x6, 0x7ae34d58, 0x7, 0xffff, 0x81, 0x1, 0x4, 0x8, 0x42e, 0xffffffc0, 0x4, 0x1bf, 0x4, 0xb3c4, 0x9, 0x1, 0x9, 0xa2, 0x400, 0x100, 0x8, 0x10001, 0x0, 0x8000, 0x1, 0x1000, 0xffffffff, 0x7, 0x8001, 0xcb, 0xfffffffb, 0x3, 0x5, 0xffffffff, 0x0, 0x1000, 0x3ff, 0x8, 0x2, 0x9, 0x7fffffff, 0x7, 0xff, 0x3, 0xff, 0x401, 0x10000, 0xfffffff8, 0x0, 0x800, 0xa76, 0x80000001, 0x9, 0x0, 0x0, 0x2000000, 0x400, 0x872, 0x10000, 0x2, 0x187, 0x5, 0x8000, 0x9c6, 0x80000000, 0x4, 0x9, 0x10000, 0x4, 0x101, 0xf19, 0xff, 0x6, 0xe8, 0xcc, 0x704, 0x401, 0x2, 0x8, 0x0, 0x3, 0x1000, 0x1f, 0xffffffff, 0x535, 0x5, 0xead, 0x200, 0x200, 0x5, 0x1c, 0xc33c, 0x200, 0x7, 0x4, 0xe0000000, 0x80, 0x6, 0x1f, 0x6, 0x6, 0x0, 0x6, 0x1ff, 0x7fff, 0x2, 0x7, 0x1, 0x5, 0x7f, 0x6, 0x0, 0x5, 0x401, 0x1, 0x4, 0x1d8, 0x566b, 0x800, 0x4, 0x6, 0x3, 0x9, 0xfffffffb, 0xfffffffd, 0x800, 0x5, 0x80, 0x2, 0x9f, 0x8, 0x5, 0x7, 0x80, 0x80000000, 0x3, 0x5, 0x100, 0x294d, 0x1, 0x6bc, 0x3f, 0x2, 0x7, 0xae2, 0x5507, 0x2f, 0x2, 0x80000001, 0x4, 0x3, 0x7fff, 0x9b, 0x5, 0x3, 0x0, 0x8, 0xae, 0x100, 0x4, 0x1000, 0x800, 0xf9, 0xdff, 0x8, 0x2, 0x80000000, 0x2, 0x2, 0x80, 0xfffffff7, 0x2, 0x81, 0x6, 0x9, 0x1, 0x401, 0x7, 0x27db01e4, 0x12bf, 0xc3c7, 0x0, 0x9, 0x6, 0x9bf, 0xcfb20aa, 0x1, 0x5, 0xfffffa66, 0xef3f, 0x13eec349, 0x9d, 0x8, 0x20, 0x46e5bff9, 0x5eb9fcdc, 0x3, 0x6, 0x3, 0x7fffffff, 0x80, 0x3f, 0x200, 0xfff, 0x7ff, 0xffff, 0x9, 0x4, 0x45f, 0x2, 0x7, 0x194, 0x401, 0xffffff60, 0x100, 0x0, 0xb61b, 0xd0, 0xfffffff8, 0x6, 0x1, 0x1, 0x20, 0x2, 0x4, 0x7ff, 0x10001, 0x3, 0xffffffc1, 0x1, 0xfffff468, 0x4, 0x66d8, 0x120000, 0xff, 0x8000, 0x400, 0x9, 0x400, 0x7ff, 0x80000001, 0x0, 0x5, 0x6, 0x121], 0x3, 0x400, 0x6dd, 0x80000000}) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000300)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x100000000, 0x4000) sendto$ax25(r4, &(0x7f0000000380)="ebe32a676565d770ed9f34a5dc38d59bd1c83555e88da5e8c0fd64b4b746b32ee8ee42338eee99e0f3daf575fe021a28bbf27702ddadda3ee7126fc743b9461af438b6b141460973126ed9265e1c4337b07fe609e39e9df2614070683cb9124d7caea91300486d1ff83be56958ce1fa5c6b2b5ee4cfe1d5c", 0x78, 0x20000885, &(0x7f0000000400)={{0x3, @bcast, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x4000, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="857f00000206010100000000000000000000000005000400e7010000000051fa5352f668f8be00000500010006000000050005000a0000001400078008000640000000000300686173683a6970ff706f72742c691688"], 0x60}}, 0x0) 02:53:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_FRAME={0x3a, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_chsw_resp={0xc, 0x6, {0x0, {0x65, 0x12, {@initial, @device_b, @broadcast}}, {0x68, 0x4}}}}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfb}, 0x14}}, 0x4c001) [ 355.585249] audit: type=1804 audit(1605840833.971:298): pid=19311 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/308/bus" dev="sda1" ino=16515 res=1 [ 355.658981] audit: type=1804 audit(1605840834.101:299): pid=19315 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir797491933/syzkaller.bf74uI/501/bus" dev="sda1" ino=16548 res=1 [ 355.710922] audit: type=1804 audit(1605840834.151:300): pid=19318 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir797491933/syzkaller.bf74uI/501/bus" dev="sda1" ino=16548 res=1 02:53:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {0x0}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:54 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/108, 0x6c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x10001, 0x17c4cfb, 0x968d, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000001c0)={r5}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:54 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x68, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x6c}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80000) 02:53:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'syz0\x00'}, {0x20, 'hash:ip,port,ip\x00'}, {0x20, '$.'}, {0x20, 'hash:ip,port,ip\x00'}, {0x20, 'hash:ip,port,ip\x00'}], 0xa, "959e09a04dad8d62"}, 0x4f) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 02:53:54 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) keyctl$setperm(0x5, 0x0, 0x1242006) keyctl$chown(0x4, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x1242006) keyctl$chown(0x4, r7, r5, r6) setresgid(0x0, 0x0, r6) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000900)=[{0x1010, 0x10c, 0x6, "43908e84d5cd9676883f453da470189cb5669cc74debfd16b58326de8ed29d92b00b27bd71ad23b303947382d7772eaa88da1a8d4d5e93c3f58da74a7c95dfc2a9383e0b09e53160920388f8f381451c88c53ce4518d682b6c84c5caf243cfd7cc3269436691a384a0778a661515a39a46ba3072d03e49dd5ead315cdc83b900b238628eca5a6bdf655659000e6ce1e55dcd59c35446eb85fe92327680b10e4caeffc918388c664648784e9c45a107000461a619c94ea0a59d446bef0849cf3b1c02402a16a619f8ab9bd7f9f836e5bf8040e60c5a14df45472340066bb43051e3966223d4ae70aa3eb9bf3ccbf67c63bdcc47d5812b470317918b63869d0ec680aa5a7a11d3c1c261f21d7b825208ce1f61afff90f1b228a17c695d4ac6384ec1e35951f828835e704b1d88371e3ec3aabbc343777d845dfc26ac24a143403c2623612b9aaf919f32fa6a40ee4eab33b4bc7eebeb43f3ac91ef2640fa84faeb25dbf0d704dcd6dc16cd166cdbe2a62750b41302bf0f30c32669b6bb9a61eb70d0723d4fc718260869184c4a05ae8d2021e33a0d3b9db157386cc8d58e5a648a57651d93111771a8ed14978b0dbe79f3ba69f0b2463de4436507916b8dd54aa93845dff78f4c0eb97aef7173ae9bc6f9f426caf5a64623966c7e65d2f327f85de8241a714b85afc240e0ba50d13e32a2f09ebd7157d8a7a910ba0d2ac99f01e803864c6fd1e4b523a77f1626fc6d665b61d1e83ba9471751c3e7de2850edcb9767dd1df21af4072112c719aab3f014cd411b367265ce25173338654c9621a788e183ba586a0573519791d68b6d8a14bf14431c29240665012debe918736914eec4424053b882ba7bebd72ccab11321af51c1a23ec301f38c603daba43f78745633777285b0e3c334579aec8e32c80c734bebff8bae5bdc1c951062c8e0e47136595fee44f26cfe435bc164bb57d477ec4f93496e217943dd2db3df8acfdd96452523ac5743eac284bbf06da6813070906368b7b036d82a6c66ac4b4df7679c783256b59550122588edc67e733fd40d562a41e76fb8360bae5573573a01e08ae0a2bab7f6febd1ff0225e5653ccd19f064aa9a016bd72895268126f1e6fcca8835da2fbffe1c340c3ed9be0d65e35ad4cd74dea7806fa394e4452cd855fe442f863a43e0a21d67964d0f27530431384655428593b84b1098ae323f55d297c5095696fbd2efde6c8c7f44a676c6a7c37344f7342d0446baa5cf855347691ea61e293ab139b66465f63d77dc6e2c27e3b1f12f7bbea023541bf5a04bf8dd172043297ad16993b3ffa0e17005150168c1725f3d74ad987e519903282025f4051bf9cc8406b4e4bf75559aa431fba6c7504e7fa38266c6674ade8ee71ab08086ca14103a1b87ec85ce09484b2f650fc8488bd5c6d63f032016a5ef4b69c0dcda35e65bb48d5f98729dff9c3edff64f97bd3454a936cfd34e30185f7b4c9e329177ad84b29a12f63cb2b0441d9861dba36c69ca92898a245055aad41526ed3fe57939670f2bf36fdb6bc7a2ffea39fc391873397211596e3c880891ede1d3fd044fc88eca1972a2039d5b00af949f2ca90d7b26652ab677615388caed273b75936139f126d655dc54c8cbc231200e867a6b7a2fdc91d796a8c5e939b3dca5d046a061da3cc4f26f07587d85131902c18e5311975b3d63ba0a04128fa0018c4ba2b7adb67332a035b426104685e4db3726101115e6b7e2f503e84b69755e75f33e1cc385f6dbdd75029a80582da00ddd014e0ec2c032c67daa57876a5e77bd7356dbbe21d4bb1555d3144c61f5971f3e14490adf805b7f672ca060caca277cf428fc0f868f7eab0e8f668bd75655a4a1499a8de4002d9d7088e3792b08d277d8557aff9f25fbde8b56b8d4873c0c5ada80cadbdd75861776d096411ee8738a57f4e7229ed4e18145403b8a2e77431e910704a47328cb7559da98b3dc37918b8bf7313355462518d2ab6d825278ea9d1ed0682eaecfde56c57fe9bd00ff0975fcca99e1b463cd43f4fe3f12f85116e0d7089d05b46fc08d3d8f9006afb468ebaa9687a9b8933e2d42268673673616c8341f15fca4eaa046f6f069f5a5a9cd5df9ed34394bd7206e576b0a25c335d38aadd6e00df2f1b57c00c91e902094168d14fd5477799439d67a7d4b39077f73892634c92aeb96725393b76c1774922b8b244a1e158ed645402eec824b14fcb5de3444677bb318f64512495df572f206d62b7b5daab7ff980a234e923bc44a7de24010e140b665650f0e91fc982fe0fcd925106716905ad51e8a14c0228feedec32205293bcbc5a4c4cf75588b056b1585a018b489570d3bc1b21c8aecd174997d3ef8510bd5dec049692856319779562a729809cf2ddac33e3221379cbcfb28f5bf153dc363c5cd2b807cf6c0f0ea3503f526c11bcfcde27280cadaa0b634538594a801be1ed349a58e95af41609e619c6b954907138b407c9bcfbc3c26c5b853c865576415edaeb7071d5433d99fdba3c15e38ca3ab7e414836936a3a349a6e80b781efbd2b707f3d08e9fdae9190bcf2bdde28fae2e46b817c9d7b29d696d62a1446b340c36b93a441727ebb06362b90c4117fd628ef66b47bcd9a61312ffe3e7797a106afab605b47ad60c8a3bf7e1392bdf0315618abad212ee6e8db7003afd7e1b46a6ebca3c4b3a858aecb75bc2ec2e04bfcb3a70a34435f13fd15b1fc6cf3a96988984aabc4a9595a5f5a3ec61d2a9e7f031d1ad4b9011fcdd7d93c430ab3d63e744b3e24a0ed8725675208580fa9637dc984547026bbc07254843f8d60af9cb34349b433c4d298eb6d847bfef8cc5eb66f433ec2c40fc17f1ca5b2b807cd3b3f7d6e1e205ec857ccd2b304ba52e62570bd7d331a3b546204c84e080b2bc5e53ed2a0b3521a4237fd6681c35417e9321c79f00d44a1a56f1f7110fd14fde41da877a5e654da871bf7d6c6ab7674fe58da70b2ca500a54e3ceb2193fe108ffc5f0aef180b0724664cfa4a39a014d14bf0f3b4a4c130730fb3dd7c0dc52e260256ba9997c51e724e2a52f0b93224850b83aa1cec2bf918dd759a77a28590175399c7c8b17f82fc922b6421e8314b322ce55e88218eddfaecc159f063963c82b3ea9e5596d0bbdd9cba2cce7a7cf9411254043229d27c5ecefaf23553f3a78613d1f3923d0a1687c4371c905dc9a8eecf732241705cf548d806502b71c4fed7edd1c135b47d5544a73dbf7b20759e1876a2e1c29a202427241239b85435faca6c35bad1a50eb210bc172126c9f475d98d7a23bb0c7dc5fc7ec4261abba1c9f9804130aae8a652dfc9a85285829c4cd51748fe12bacb010d64add63314be8fcc97599394b9e3ac2df982168b0d47cf6ec8b689c2d33c8e706b09f043e111bb8cf037d3aabc98a1bf02da9ce677cce0fc089204d8e05fdcd849f0c7cc6e1be378e03f8fe0d626700040c9360dea5b81e12f40fc46cf1cc73fc6384e8711cc28c4bc4d50594e273358c0e95b95f854cf5861b7000fe051a2cecbfb37d3cea56a676c58fae00c561da6e459e7a99126dfc59ac39d3e02e05e4c88f41877b01498e385580ca6fc2ca78aee8dfc0407e39798bfde0392e2f01d774184ab433f5120db8c5de7a5b4e42efc997a975a4dd52090f238ddf028b77a6e27e15f652f9fff7fa4b1aecefe48baef7b35ac7dda9b2e9fd4e745649704f74ef7bb62bda1030910991f2feff4c0b7867a21d9067ec9ecf213a32176c65da8f25e3617070bbff41dc2b5d09507f4d0a1e031721c7932905eaeb7c6d48f06b308b0f9fb9cc7b79b22d6900c534e2e084e87b75d2283c55bd8f6974abc85e6cbce3d3beac9fbfaeb7e303a200451d6412d8cc082783726ad64b5aff1f52a7e9a430c9e65595b167ad1bf1c50a7d4fec3e0f91eebf115f33a75fb0665e71bf57efb1c7ec19a2f313e235f529c4ebd95ece077ed15f0a8fb56b5c8e3d03e35da17945c387e6f9a44764b835e339a63aeddaa217e4325c028a2332f809011782132fdf79bbfeb4df55b3462f5db1b0a3f3f4ea54471bd3ed87ebee2c7032f1bf39182f5db511e32c9730c61a62cf9e1ec59ae7ca73683234f2b8fc38ad1ca0028e7dba8a3ea3d3c79844927ce74c685787e55097f6cd0fb81997187f660ed02cde15f76164c2dbe332c109fef62bf8ad1e67ca1137f7e39049cb27bc4a2c72e4f3b6cfc6dfa71e11391f3229a2bf4a03204c54053b6f801bb69a424c9fcf340e046ac378d046399e2a39dac895abe9dcc2d9d1da974ed164c127363b3f530f7a1d71de1b0eb5a0d096c1ab58af74c1d9c05cfb4428cbbf5b1126d645ba96b6b74d5a328b67437bcc1b00303293d1e557922d87da7de76c4699cd7f2836e13ec166d99a5694201db3a901e8c2a709c6785c81747ef3551022dbae607f023edfb588bb842bdbc21d1d7bbf416ff7e0f4bc38e7000f1ef6901da5222da65391ffa0f539b2327fa65e4541aa7edab2086ae3f258156400e28026d0a7681f5ce9d7e0fe6964658e49c60faf13e3336b56f25cdad6c85128426c8ecd30107d553f9b48220de3813c12071422535c1aba4a787d5c5b58ed574793bce05b5964400e2424924630b675ac2b805d92c5a055ef4f8118226edb9997d962a315255736dd9c540c4de9709463c94a16ee9037017336efff06ed54ee36f1f58d252a1f0477d22d95a32fbaf1c88a6d12f52a7946ffb31bca26263ab2eab5e5a3675b2f51e578cefbc3f76d301398d3f4b5bf4433b3312b00766b8915a680505a09b24f2019c91e680e4961989648240411a48944ed173d848f3a568ae652d289d84e7e72db3d96357dab88f5189ad7815d5810e0facbed7a98509664dba9e96874a287dbc98b7e12d1d1d062b5c1d6d917d7c5d00d8dcbd4e8bdac8161364dfa9e4054665d152b7509337d630c6e04bf934a724df35d60e20ad756ea6f46f9cc1e8b0a365b4c07fb17e696902b0e2b0173d841b1a966ab0ae2dd26838465441776112baf261b2d961083d39d757b0c24ad131b822f8bbabbd75f216877f413163eabdb63735729a5cfcdccfb0c482b14bf4ecddf4e7af37aeaa96b2972e340075541c9497a0db7858e9ff781ec89e01f7d30f0db3ac23ba8cd9e8ebb01775afb2bf0fe98432d4e9dde91793eb5761712066161c3e1f2897a6353722c57f15a4bdb575e1ffba56598b71ba29906b36dd3b90ae1505832d0c4bd58286f615f34a401868ef21fbc32c615eee5b7828f53ea50364a91a242e8008650c52673d79d853997d903b0c316865813996e9e7eb10d3c0e38345b194d1276185174f3291326ec3a9e044d94539a943d57fc49b488a44af93e13a13e3e60117be6781151dfd36a92342b888964156e486c6f49931458faaa7c82a182f6035e61ac150a04483c352b695a1d77adc79e589b346f8c166772586625dbf1b485febc24138ec928866e248fdb03720c39aaa01e1755f241d3cdf697b998fb26daf369388e5b4f2df644d567cd778ece89923e32f2854c8e498c62f171cf332d558a3380b030ab033c3d2665d8950f882daa1d453ab6c5044f75559d5ed3166f8bbff1ce8d4fec56d42ee85cc7c9272e94bb2a883b083553e96346b942234bbca8329e038b37d2e95c9c9f57635bc1aaf64ae8e85b6e98dcaf29c3dcc71bee48a6c1af9e7fc171078a5bba811372f14fcbbdfe0e6a0ecaab717ffd1b98cf3a0eeceb2aa233a6321cfd46d2d5089e1f511031e1de9c3ae72bf7ab2f6342b9535e4cd31ac9cda5978eb3994e10d998"}, {0xd8, 0x115, 0x1, "dc87a8795cb87e59b89ff4430a7a695835f37c8fc172e3edcc6b944c5022bacb9b5eafd53941af7def16d024a27c9909b7e4f9a5bdd5c692365ec607ae0a6773db0a5f579658314aa6e8b4a6aae69962ccf467c565c9f9d8fc23562e8cf85bbfc38b0a05b353888973d61547b71df7cd59913f9e186b8a9bfd2ab673ba16300bd4051fc4968905d0fb334ae689b363307eda62dffc6f72e89a3aacdcb9024ee5f0bdfd633855e43c0e4abc143f4dc9e3b80688e3d76c8086ffc16348a5322f45c1953d"}, {0x80, 0x1, 0x9, "c9436fadf70eef3a54010124dad1e224c2f91c6d349064784a8620d860f7085274d76c648e84331406cfdab7606c89684c57a5cac1d1836bf3e6df6d188950b8e29735af1725acc6f00c18eef6f7f18cbe030da32e31903000b143fe48510d5da1028e352e93db5ec2a6c4eb378240"}, {0x50, 0x101, 0x8, "cccaf0980adb11b252a4a90773ba750d06f9e8ff84e81637fd00d5255a8ca1567e7ed7b8476abd5621e22ee81be6082660c13314f42c9ca95fca9a4f28f937"}, {0x58, 0x0, 0xb0, "2650a96ced3b25578e623a663c6bd641acbce0cbd4ae2f9cc872cdba5d0c64068b221623d5f848de12e62b8ff6cb055119580da4e6b6eddc0c45f090f09892890374a9f1"}], 0x1210}}], 0x2, 0x1) 02:53:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a000000140007800800064000000005080013400000000014000300686173683a69702c706f72742c69700064a9a97ef5eafbff5d70849caef1ce31c426cc710ea29454d058fef2"], 0x60}}, 0x0) 02:53:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES16=r1], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x40810) 02:53:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:54 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_mount_image$sysv(&(0x7f00000002c0)='sysv\x00', &(0x7f0000000980)='./file1\x00', 0x7, 0x3, &(0x7f0000000bc0)=[{&(0x7f00000009c0)="23a1384f2310722281f662db42199ede836f14b6bb43d28f2dca297b2e07e4ad81386d263d2238a272dab2a56b5be73cc24d59298f6c3a275790019e28af9b5cf38c54817e887756faff1bfb84547495e701f75db151f2f2feeeb3a9006edba857f8dfb6433dd977f0eaed62b8be063798bf66dacfd0154c93022004248062264c5d38f582822a5cd64926f3405a996d906f38f4fd71", 0x96, 0x7}, {&(0x7f0000000a80)="2b0de908ccb00be79973443a55c300ad10c0d848974fe9034b19d83ed336c47d9c4a0bda5c6183dd0f88da890f368456c36c8f6cc63a2358f45c6920c075288f793f057a1155ea96e21f2d0f3890ad2dab1abde79c29df8728c9b63bd2b7635be9ca42060e1350bc0e20f23b24b6a914304a2dcb42f2bc97538e46083c7cfd94d0049bb616a95e5416defd002ec10d52f6e7eacd214d431154c6f077dd7a388b45c26939a25ef8c265e3c43a193d6a7cbcfec29a66dfe6d22a5cfcf124f799a7cf7cefde3d463b", 0xc7, 0x5}, {&(0x7f0000000b80)="675759dd00ecb6b1d9ba1a3d3e", 0xd, 0x5d}], 0x4000, &(0x7f0000000c40)={[{','}, {'inline_data'}, {'subj_type'}, {'\'\\'}, {'[{\xe0'}, {'.\x83'}, {'mode=adaptive'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, 'mode=adaptive'}}]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000d00)=0x1f) faccessat(r2, &(0x7f0000000cc0)='./file0\x00', 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000d80)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x8, &(0x7f0000000800)=[{&(0x7f00000001c0)="b59cda2d32e3770cf961a6061f9cbd714ddfea058372002e1312ce6d07dbcc6b920ea68b31e62f09b4251ac013ca66032f6c5dc747f2cf362a6a21c6f9984013da6448a78f83b9d2ed7ad05830108f8ae860bb175b40777711c60c1cb12b0d58364a5e2ed95a4faffcee3e61e77d2ae8505078dd4206bfc995718ad1097daf176506c957ef3b85ca57f3ba6198a16dc97a777716d73fa29a37cdf92f4afa394979eeafc74adaaae582a7b6139ea997ccf1d306a69cdd54d77bbcaef698df8c75742782a54fa59c149a58c26c62f2301fbc883f7c063c", 0xd6, 0x1f6}, {&(0x7f0000000340)="e4ba712cc077726d12c3a3d3038b9804b751c170bbe602f65f71ad1415a44c1c52965be66550e32adf8c2fedf32bafee4f518453a75a96c0f4e7030b8f8da7108b2b7ffabfd58c07f769c7025d4dd3a673d4ce34bf952a66aae9ae3577409a8c81f2bec1d0124c845cc4996c1f631cc3dae2f72984470f08b98a4240ada0d99339ec4f47adddbcd7da0bdb4e2f4b0dd5ac288d305c1ea2255f3e3040c7db4783d6ae1e81ad2c10b5112283be133cb7b72972b504d3e5fd491d131cc42794e6c68a2a39799dd0eb447c301c36d8940efc1ced", 0xd2, 0x2}, {&(0x7f0000000440)="5a23f3ef0bcad625f2ee2ccf9bd69ea37d28b8a70ad119dd36350f5a4800965f13ab3b4f943e83e253aab12a05487b8c850a0d728e0de6be2676334ad5886b5fffb36f0d13d207424e0a4537457e3de59ba03f94c3fdb2b88bd0cb8d01ad23917c8408f92ab95cb68279455a6ce150e5091ef1d128ec40415c088dc90cdb4d7221d9c4f9f9da81d775f2d4010451761dc7e6cad279f84fefc12ffee7f8f845d746c5de3ad25fb4102a", 0xa9, 0x80000000}, {&(0x7f0000000500)="6b12277223f1d3b9ae0ccfeaa878e32afcb7a0e453b4bf168c27564b7aff430b2ede76ef337565747d633b1f32e87d57534f921b711944888cb7eac4ee6c4cd5b61ece27454294b91448fc0a894ccd61e6ed44467a1b4478e6693e04fd0190d84edc405b42b367f8aef6650d606facfad8d00c119a70cc71bbdab23cbaf8f7b41905ca0cb59ab9924c4b62d342aad77f4457ec7dbdad08002018cd7d3f7efea94a3bffe7d8aedf2b5e1db2022c337d7a2db509ea7f5807316ddf28597090f46eb528b6b3f8d9bdbe458530b87ea7ac1dcec4b6e35d6c02d47afadcd07e", 0xdd, 0x7}, {&(0x7f0000000600)="9cf2925bf5cb6075ff8a326c33e7240f543554121329c6852833cb7275cc8924e408b784a4bd48ef6d6a20ef847c9d52f21eb0a945b50338b1abd631fea22a74b387735440f2d23ff9af76", 0x4b, 0x2}, {&(0x7f0000000680)="4577c001bfffb99f07e174162a74139b9e8c97957075062f1aedae4958ba778df07275ec2207e5d77c196fbc996dd3ab78621a0cc87c353dc96b20d1b2ee79c4609408640787911f83e8b18ff97ec69f44b26f05f7c5587e208c9be08ff4452e378a7e91c892ef78836c8d4073d9e8dc44c24236d66c269aa2f1985605d50ccb9d0cfbfaf450a5a95c3622388623c8b68e178bb5e0bfb9833b30be4a663a954c836ee84bcdab4503b1b9905dd29ca184e2351f508348307ed4e6bb859ab98eeafcd8923a499e5b9a2b7100f7e4d7c8df06209f14d6ea17a4b8d46ba085e6da6782fddf109f98d5778912c1ac68de944f273e7252", 0xf4, 0x7}, {&(0x7f0000000140)="f77dac4b287a48564544485cc19641561eb3ae586f24445fb8fa04d7ff64e61c4676de843da99be19fff", 0x2a, 0xc6}, {&(0x7f0000000780)="ab4a469e7e45d6cb80c90178d00fa1ed2193c1048a7157427c7949f84997c0e663df38ddf743843a700f76d63843aa6b980b27d06a5ac9e631a553d6ab6908d536dae74cd37a9c52dfbdda6a59d286eef52d542b2b803bd36eb672f1ced8b1488874c34b03600854c051a434062e492193952749f13df29ab8b13855", 0x7c, 0x1}], 0x2000040, &(0x7f0000000900)={[{@inline_data='inline_data'}, {@discard='discard'}, {@discard='discard'}, {@adaptive_mode='mode=adaptive'}], [{@pcr={'pcr', 0x3d, 0x11}}, {@obj_type={'obj_type', 0x3d, '*'}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'environ\x00'}}, {@subj_type={'subj_type', 0x3d, 'environ\x00'}}]}) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000d40)='tls\x00', 0x4) 02:53:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="60000000020601010000000000000000000000000500040000000000090002007379fa30000000000500010006000000050005000a0000001400078008000640000073683a69702c706f72742c6970003dc46781a0e5fde8871dd14d79263369251bb56c6814950b16dbfb54f4836543bd77c9036c5325c22216f1b7e83b20d65596a0aa268b362bde36c608a1cd4fcf2c0e066c3edc66c37d1016596f86ae02a91561588ad9b838af88efe3fe5d"], 0x60}}, 0x0) [ 356.155748] audit: type=1804 audit(1605840834.771:301): pid=19359 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/309/bus" dev="sda1" ino=16548 res=1 02:53:54 executing program 5: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x84800, 0x130) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x1242006) keyctl$chown(0x4, r5, r3, r4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0xcf2, 0x2, {0xffffffffffffffff}, {0xffffffffffffffff}, 0xac, 0x1}) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x3e64000000000000}}, {@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, 'K]$'}}, {@dont_measure='dont_measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x36, 0x37, 0x63, 0x33, 0x30, 0x35, 0x62], 0x2d, [0x34, 0x57, 0x38, 0x36], 0x2d, [0x38, 0x30, 0x35, 0x34], 0x2d, [0x31, 0x35, 0x34, 0x54], 0x2d, [0x63, 0x0, 0x35, 0x33, 0x33, 0x39, 0x33, 0x61]}}}, {@euid_lt={'euid<', r6}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, '('}}]}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 356.406717] audit: type=1804 audit(1605840834.841:302): pid=19361 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/309/bus" dev="sda1" ino=16548 res=1 [ 356.449872] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.670793] audit: type=1804 audit(1605840835.211:303): pid=19380 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir797491933/syzkaller.bf74uI/502/bus" dev="sda1" ino=16876 res=1 02:53:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xc0, r3, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7b}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x1ff}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1711}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x171b}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x100}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x25b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14b4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1608}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}], @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}], @chandef_params, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}], @NL80211_ATTR_DURATION={0x8, 0x57, 0xfffffffe}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x80000001}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40004}, 0x4000004) 02:53:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 02:53:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {0x0}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:55 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0x8, 0xcf7f}, {0x5810, 0x1}]}, 0x14, 0x1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000010c0)={{0x0, 0x6, 0x9, 0x80000001, 0x3ff, 0x1, 0x1, 0x8, 0x81, 0x8, 0x3cc, 0x8001, 0x7, 0x0, 0xffffffff}}) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ad88cdc9672f9f082a34f8977fd1c0953eb0abb29abf68a9419b353f69862b5b1c7d6e463e0dcaf371e6f56fa17134b82ae74c0f6532e4d81e034472a5fcbc87009171343217c7477a98fc7d08efb326797ece", 0x53, r1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000002060101000000000000000000000000050004001518e898a468d49b73797a3000000000050001000600000005000400010000000400078014000300686173683a69702c706f72742c697000"], 0x50}}, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x84480}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x46}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) 02:53:55 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1cbd00, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x0, 0x0, 0x37}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000600)}}], 0x2, 0x20000000) [ 356.880283] audit: type=1804 audit(1605840835.261:304): pid=19381 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir797491933/syzkaller.bf74uI/502/bus" dev="sda1" ino=16876 res=1 02:53:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x40, 0x80) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1011000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl='posixacl'}, {@cache_none='cache=none'}, {@nodevmap='nodevmap'}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}, {@cache_none='cache=none'}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/sequencer2\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x64, 0x30, 0x0, 0x38, 0x62, 0x38, 0x35], 0x2d, [0x35, 0x61, 0x37, 0x66], 0x2d, [0x63, 0x66, 0x61, 0x62], 0x2d, [0x31, 0x62, 0x36, 0x31], 0x2d, [0x30, 0x37, 0x39, 0x65, 0x31, 0x34, 0x64, 0x52]}}}, {@obj_user={'obj_user', 0x3d, '/dev/sequencer2\x00'}}, {@subj_role={'subj_role', 0x3d, './3&/(\''}}]}}) fcntl$dupfd(r0, 0x0, r1) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="60000000020601000000000000000000000005000400000000000900020073797a30000000000500010006000004050005000a000000140007800800064000000005080013400000000014000300686173683a69702c706f72742c6948bb5e5a6ce9eadf63f87898f3badc26bbf7f612536e8554c190095f367c6c9f1caef8d1bbf1b5979c3dd33ce65ea9e0da94d0901d77a5abc4ce5660b8714359fdd612466a187aa50503e3c8f27906d32130d2478b25058f8fd45c9f6ac21a23f11bfb98a758e00c4de93099a32b6053ef2d9b8a946b2d926e94f3c22a732d13ece2ac8556215bf33af458d977cdcc3951b8da6b683c0e1fd3b3"], 0x60}}, 0x0) 02:53:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000000c000780080013400000000014000300686173683a69702c706f727428697000"], 0x58}}, 0x0) [ 356.933215] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 356.968550] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 357.030062] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 02:53:55 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000900)=[{0x1010, 0x10e, 0x40, "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"}, {0xc8, 0x0, 0x7, "d21781444f2200999e50e078f4625da14ad09431801694337501982b8ee175f7edfc13163aa3c94a46ed56af1cada4ce8be2d79077945d7a50a530d35da390bdac87d251bdac1ec163f3b2716abe95969b972d8ee6ad75fdec3ad0cb519807cd1aa2b85f5f4a75c93997d736906b78d42e7c77fe34c8beb0dfea73d8036ac2b05e5f43b2449a9fe3c6b300ab48f933d1f0ef070d2060b3b8b7b4f69ed236cd4849a2c4dbb8283e27b639cc38d006817ad83eaf24"}, {0x88, 0x105, 0x2, "30fa2640e8fc7b2ded82d8dde9a5d177cc65ac8c4c64a2348edee4cf46741be8ed8a25449992db7618527a9107967725499a4218c00437c22a3b583015adaae913524ddd9924d7d0d9fe7b9993845f7ce3b51dd56c9bdaefc4454cbd7314ff5ef60f7575afc84877dbf4bf0b9a44d342add68aee"}, {0x18, 0x10e, 0x7c, "995660"}, {0x110, 0x84, 0x8, "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"}, {0x1010, 0x109, 0x3, "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"}, {0x50, 0x112, 0x5, "7a559ec4a3916e38494873fa09487169105ec3f5aa4b281b6749aaf956a1b01e0a3c3931f6c0c62da7405f071818603782c05bc4042425b988ab606cef4051"}, {0xa0, 0x3a, 0x2, "0c7bedc7faf81cd8aea9c8bbbfd44f28bfdf9167aa086152c12bdc3c9b0a973c90f22e5843dd1ac528bab242363104ca429f206fdc436134eb1f7f75269c9981da953dd510bc5dae89a8e7217f3130a17f8f50f31a49b218fa40ff40a6f25c0795f073416a648e6fe0e4d7f0df4fd2bec5504dc67a42c30a2d06cfc63dbf505bbbbb50153696e4e029"}, {0x18, 0x116, 0xfffffffd, "206fd6063af4"}], 0x23a0}}], 0x2, 0x0) 02:53:55 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_mount_image$sysv(&(0x7f00000002c0)='sysv\x00', &(0x7f0000000980)='./file1\x00', 0x7, 0x3, &(0x7f0000000bc0)=[{&(0x7f00000009c0)="23a1384f2310722281f662db42199ede836f14b6bb43d28f2dca297b2e07e4ad81386d263d2238a272dab2a56b5be73cc24d59298f6c3a275790019e28af9b5cf38c54817e887756faff1bfb84547495e701f75db151f2f2feeeb3a9006edba857f8dfb6433dd977f0eaed62b8be063798bf66dacfd0154c93022004248062264c5d38f582822a5cd64926f3405a996d906f38f4fd71", 0x96, 0x7}, {&(0x7f0000000a80)="2b0de908ccb00be79973443a55c300ad10c0d848974fe9034b19d83ed336c47d9c4a0bda5c6183dd0f88da890f368456c36c8f6cc63a2358f45c6920c075288f793f057a1155ea96e21f2d0f3890ad2dab1abde79c29df8728c9b63bd2b7635be9ca42060e1350bc0e20f23b24b6a914304a2dcb42f2bc97538e46083c7cfd94d0049bb616a95e5416defd002ec10d52f6e7eacd214d431154c6f077dd7a388b45c26939a25ef8c265e3c43a193d6a7cbcfec29a66dfe6d22a5cfcf124f799a7cf7cefde3d463b", 0xc7, 0x5}, {&(0x7f0000000b80)="675759dd00ecb6b1d9ba1a3d3e", 0xd, 0x5d}], 0x4000, &(0x7f0000000c40)={[{','}, {'inline_data'}, {'subj_type'}, {'\'\\'}, {'[{\xe0'}, {'.\x83'}, {'mode=adaptive'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, 'mode=adaptive'}}]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000d00)=0x1f) faccessat(r2, &(0x7f0000000cc0)='./file0\x00', 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000d80)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x8, &(0x7f0000000800)=[{&(0x7f00000001c0)="b59cda2d32e3770cf961a6061f9cbd714ddfea058372002e1312ce6d07dbcc6b920ea68b31e62f09b4251ac013ca66032f6c5dc747f2cf362a6a21c6f9984013da6448a78f83b9d2ed7ad05830108f8ae860bb175b40777711c60c1cb12b0d58364a5e2ed95a4faffcee3e61e77d2ae8505078dd4206bfc995718ad1097daf176506c957ef3b85ca57f3ba6198a16dc97a777716d73fa29a37cdf92f4afa394979eeafc74adaaae582a7b6139ea997ccf1d306a69cdd54d77bbcaef698df8c75742782a54fa59c149a58c26c62f2301fbc883f7c063c", 0xd6, 0x1f6}, {&(0x7f0000000340)="e4ba712cc077726d12c3a3d3038b9804b751c170bbe602f65f71ad1415a44c1c52965be66550e32adf8c2fedf32bafee4f518453a75a96c0f4e7030b8f8da7108b2b7ffabfd58c07f769c7025d4dd3a673d4ce34bf952a66aae9ae3577409a8c81f2bec1d0124c845cc4996c1f631cc3dae2f72984470f08b98a4240ada0d99339ec4f47adddbcd7da0bdb4e2f4b0dd5ac288d305c1ea2255f3e3040c7db4783d6ae1e81ad2c10b5112283be133cb7b72972b504d3e5fd491d131cc42794e6c68a2a39799dd0eb447c301c36d8940efc1ced", 0xd2, 0x2}, {&(0x7f0000000440)="5a23f3ef0bcad625f2ee2ccf9bd69ea37d28b8a70ad119dd36350f5a4800965f13ab3b4f943e83e253aab12a05487b8c850a0d728e0de6be2676334ad5886b5fffb36f0d13d207424e0a4537457e3de59ba03f94c3fdb2b88bd0cb8d01ad23917c8408f92ab95cb68279455a6ce150e5091ef1d128ec40415c088dc90cdb4d7221d9c4f9f9da81d775f2d4010451761dc7e6cad279f84fefc12ffee7f8f845d746c5de3ad25fb4102a", 0xa9, 0x80000000}, {&(0x7f0000000500)="6b12277223f1d3b9ae0ccfeaa878e32afcb7a0e453b4bf168c27564b7aff430b2ede76ef337565747d633b1f32e87d57534f921b711944888cb7eac4ee6c4cd5b61ece27454294b91448fc0a894ccd61e6ed44467a1b4478e6693e04fd0190d84edc405b42b367f8aef6650d606facfad8d00c119a70cc71bbdab23cbaf8f7b41905ca0cb59ab9924c4b62d342aad77f4457ec7dbdad08002018cd7d3f7efea94a3bffe7d8aedf2b5e1db2022c337d7a2db509ea7f5807316ddf28597090f46eb528b6b3f8d9bdbe458530b87ea7ac1dcec4b6e35d6c02d47afadcd07e", 0xdd, 0x7}, {&(0x7f0000000600)="9cf2925bf5cb6075ff8a326c33e7240f543554121329c6852833cb7275cc8924e408b784a4bd48ef6d6a20ef847c9d52f21eb0a945b50338b1abd631fea22a74b387735440f2d23ff9af76", 0x4b, 0x2}, {&(0x7f0000000680)="4577c001bfffb99f07e174162a74139b9e8c97957075062f1aedae4958ba778df07275ec2207e5d77c196fbc996dd3ab78621a0cc87c353dc96b20d1b2ee79c4609408640787911f83e8b18ff97ec69f44b26f05f7c5587e208c9be08ff4452e378a7e91c892ef78836c8d4073d9e8dc44c24236d66c269aa2f1985605d50ccb9d0cfbfaf450a5a95c3622388623c8b68e178bb5e0bfb9833b30be4a663a954c836ee84bcdab4503b1b9905dd29ca184e2351f508348307ed4e6bb859ab98eeafcd8923a499e5b9a2b7100f7e4d7c8df06209f14d6ea17a4b8d46ba085e6da6782fddf109f98d5778912c1ac68de944f273e7252", 0xf4, 0x7}, {&(0x7f0000000140)="f77dac4b287a48564544485cc19641561eb3ae586f24445fb8fa04d7ff64e61c4676de843da99be19fff", 0x2a, 0xc6}, {&(0x7f0000000780)="ab4a469e7e45d6cb80c90178d00fa1ed2193c1048a7157427c7949f84997c0e663df38ddf743843a700f76d63843aa6b980b27d06a5ac9e631a553d6ab6908d536dae74cd37a9c52dfbdda6a59d286eef52d542b2b803bd36eb672f1ced8b1488874c34b03600854c051a434062e492193952749f13df29ab8b13855", 0x7c, 0x1}], 0x2000040, &(0x7f0000000900)={[{@inline_data='inline_data'}, {@discard='discard'}, {@discard='discard'}, {@adaptive_mode='mode=adaptive'}], [{@pcr={'pcr', 0x3d, 0x11}}, {@obj_type={'obj_type', 0x3d, '*'}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'environ\x00'}}, {@subj_type={'subj_type', 0x3d, 'environ\x00'}}]}) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000d40)='tls\x00', 0x4) 02:53:55 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f00000001c0)='./file1\x00', 0x2, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000200)="2728f2bd7c453bfc56a6fdc14c42cd2a873b1e7221175a7f4086ad9fe4489330a5f210d9895b80e062bee0c619f807f855de7b825a9bd28d4136d914875da92c10ca3ba2a23d2451788fcdcae6ff98018299c057c9a3f05267c0c9d795592a14d6770b04f39d089ad30b85b58884fae3e80b485fc6f5f77e45aacc25cc7d6366689b8c8ec7d757edccc625b1667c5b71940c5a33fc786ce308181269fd2c675d01312023f6b529d474aaaa7477e803400a1a2621ce27f9", 0xb7, 0x100000001}, {&(0x7f0000000340)="bd42b29481eaa9c2ea1eef5728abf7731a5b18dcc4d789bd26e928d79a2698000ac06b469748dfc53705ec2109bdf90041accbac891641b163564f335d240b97aade028eb8c66d2ad2215f7a8a684341ad876ac43b373d891addb23b1a264a3d3e300a54e680ce40a7245f3b99b26874e04da1", 0x73, 0xb88}, {&(0x7f00000003c0)="4690d63e3aa617f224cdf36e661f1df2ed9b7953d526578775124e451bf1ef10fc503f4889aae4969f12c077a6cea8ca935d3c6856ed952a6768f56423f69ffefe5989a9004730970f0e8d44504e36f2e62137be152f938e132ccfe8d9dfd34a94048f99c598905d93d7dbf2663557ceb0107007253ad7bc5395bbced5360f701723cd8e152f34414532c4743589672c4820ddaf89d9e14e5f46c7f68a591ae5960206cbb892731ed53170e0fcd4fb5d808b48b61e42b4d21e77d9237185ebd14121269d6a907b6a09cbd4de31db11", 0xcf, 0x100000001}, {&(0x7f00000004c0)="ae714be83bfb65b8ea23471b4c665a88bb8c44a5026ebdcb12f3e196121b3d82221f3492871405b93e19eaba4f7079497de7a5fd3042eefd5f14d71f79843ba7495c6e101c1595d821a5c3a14693a29cc27168f542dc3e31dd26d77a67fcccfbf11f53472445b3f05dc4032e782f76f0ab48cab345e90f9705f7ae672483a1cb6a9c50c31d64d5949b133201f9b8d1d1b364a55fb6a3c6d2e3958729591c62334ee63f9cbb3dcab1f9c4e6e8132a2d74c4ee68c6538abe936afb0cd9d774f62a39c3786e405a56e590af88783b17a1b9a64d128e1c3cc097", 0xd8, 0xfff}], 0x400, &(0x7f0000000640)={[{@commit={'commit', 0x3d, 0xdb15}}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}, {@hash_tea='hash=tea'}, {@resize_auto='resize=auto'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@balloc_noborder='block-allocator=noborder'}, {@data_writeback='data=writeback'}, {@expose_privroot='expose_privroot'}, {@barrier_none='barrier=none'}], [{@subj_user={'subj_user', 0x3d, '/dev/fuse\x00'}}, {@pcr={'pcr', 0x3d, 0x24}}, {@obj_role={'obj_role'}}, {@audit='audit'}, {@euid_lt={'euid<', 0xee00}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@measure='measure'}]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 02:53:55 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CHAR_RAW_ROGET(r0, 0x125e, &(0x7f00000000c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x100) ioctl$SNDCTL_SEQ_TESTMIDI(r2, 0x40045108, &(0x7f0000000040)=0x100) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000400000000000900020073797a300000000005000100060000000500052c1d000000140007800800064000000005080013400000000014000300686173683a69702c706f72742c697000"], 0x60}}, 0x0) 02:53:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r2 = dup3(r0, r1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x17d) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x101) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040001}, 0x4000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$mixer_OSS_ALSAEMULVER(r1, 0x80044df9, &(0x7f0000000200)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) close(r5) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000246010100000000000000000000000005000400000000000900020073797a30000000000500010006000a0000000c000780080013400000000014000300686173683a69702c706f72742c6970002f4f352afd9cf7223fd93a2adf5b20784a56912816ddaafdcdeb9e4f97ba8b4e8f33aa38147d8706bec3b061b44cb79cdaa8cf5ed8567c58fb158bde5b79a0d543f5fcd347"], 0x58}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r7, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) 02:53:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x154, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x16, 0x2a, [@dsss={0x3, 0x1, 0x3}, @ibss={0x6, 0x2, 0x2}, @challenge={0x10, 0x1, 0xd}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IE={0x120, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x4}, 0x7, 0x5, @device_b, 0x200, 0x7f, 0x3}}, @preq={0x82, 0x62, @ext={{0x0, 0x1}, 0x81, 0x3f, 0x7, @device_a, 0xfff, @broadcast, 0x6, 0x4, 0x6, [{{}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @broadcast, 0x4}, {{}, @broadcast, 0x1}, {{0x1, 0x0, 0x1}, @device_b, 0xb3}, {{}, @device_a, 0xff}, {{0x0, 0x0, 0x1}, @device_a, 0xfff}]}}, @tim={0x5, 0x9f, {0x20, 0x10, 0x3, "6390b2e5f0bdaa800815ee205147b1050d5833960a4101e46a5ffc6d90309f75799b41ac7ed491600dce4fdc197153ba878bcfe043aee497023c79e2bbdc38f6ff13020b6239d7776f5897a6038827f4b9c6ea31ea73084fca99f05b95512149f6d7f09fa6b8645e22b9edc0012f38bbd1dd1c26b4366751cc33a498aa04d7b0e8cee3a1c58ee5e3180479545f697048bf96768fa6c9091f50312ffd"}}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x154}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) 02:53:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x5, 0x0, 0x0, {0xa}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @multicast2}}}, @IPSET_ATTR_PROTO={0x5}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x6c}}, 0x804) 02:53:56 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x80}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x64}}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x401, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000240)) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, 0xa, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0x2c}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 02:53:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {0x2}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x140e, 0x100, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0xf8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:56 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') creat(&(0x7f0000000080)='./file1\x00', 0x100) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:56 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_mount_image$sysv(&(0x7f00000002c0)='sysv\x00', &(0x7f0000000980)='./file1\x00', 0x7, 0x3, &(0x7f0000000bc0)=[{&(0x7f00000009c0)="23a1384f2310722281f662db42199ede836f14b6bb43d28f2dca297b2e07e4ad81386d263d2238a272dab2a56b5be73cc24d59298f6c3a275790019e28af9b5cf38c54817e887756faff1bfb84547495e701f75db151f2f2feeeb3a9006edba857f8dfb6433dd977f0eaed62b8be063798bf66dacfd0154c93022004248062264c5d38f582822a5cd64926f3405a996d906f38f4fd71", 0x96, 0x7}, {&(0x7f0000000a80)="2b0de908ccb00be79973443a55c300ad10c0d848974fe9034b19d83ed336c47d9c4a0bda5c6183dd0f88da890f368456c36c8f6cc63a2358f45c6920c075288f793f057a1155ea96e21f2d0f3890ad2dab1abde79c29df8728c9b63bd2b7635be9ca42060e1350bc0e20f23b24b6a914304a2dcb42f2bc97538e46083c7cfd94d0049bb616a95e5416defd002ec10d52f6e7eacd214d431154c6f077dd7a388b45c26939a25ef8c265e3c43a193d6a7cbcfec29a66dfe6d22a5cfcf124f799a7cf7cefde3d463b", 0xc7, 0x5}, {&(0x7f0000000b80)="675759dd00ecb6b1d9ba1a3d3e", 0xd, 0x5d}], 0x4000, &(0x7f0000000c40)={[{','}, {'inline_data'}, {'subj_type'}, {'\'\\'}, {'[{\xe0'}, {'.\x83'}, {'mode=adaptive'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, 'mode=adaptive'}}]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000d00)=0x1f) faccessat(r2, &(0x7f0000000cc0)='./file0\x00', 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000d80)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x8, &(0x7f0000000800)=[{&(0x7f00000001c0)="b59cda2d32e3770cf961a6061f9cbd714ddfea058372002e1312ce6d07dbcc6b920ea68b31e62f09b4251ac013ca66032f6c5dc747f2cf362a6a21c6f9984013da6448a78f83b9d2ed7ad05830108f8ae860bb175b40777711c60c1cb12b0d58364a5e2ed95a4faffcee3e61e77d2ae8505078dd4206bfc995718ad1097daf176506c957ef3b85ca57f3ba6198a16dc97a777716d73fa29a37cdf92f4afa394979eeafc74adaaae582a7b6139ea997ccf1d306a69cdd54d77bbcaef698df8c75742782a54fa59c149a58c26c62f2301fbc883f7c063c", 0xd6, 0x1f6}, {&(0x7f0000000340)="e4ba712cc077726d12c3a3d3038b9804b751c170bbe602f65f71ad1415a44c1c52965be66550e32adf8c2fedf32bafee4f518453a75a96c0f4e7030b8f8da7108b2b7ffabfd58c07f769c7025d4dd3a673d4ce34bf952a66aae9ae3577409a8c81f2bec1d0124c845cc4996c1f631cc3dae2f72984470f08b98a4240ada0d99339ec4f47adddbcd7da0bdb4e2f4b0dd5ac288d305c1ea2255f3e3040c7db4783d6ae1e81ad2c10b5112283be133cb7b72972b504d3e5fd491d131cc42794e6c68a2a39799dd0eb447c301c36d8940efc1ced", 0xd2, 0x2}, {&(0x7f0000000440)="5a23f3ef0bcad625f2ee2ccf9bd69ea37d28b8a70ad119dd36350f5a4800965f13ab3b4f943e83e253aab12a05487b8c850a0d728e0de6be2676334ad5886b5fffb36f0d13d207424e0a4537457e3de59ba03f94c3fdb2b88bd0cb8d01ad23917c8408f92ab95cb68279455a6ce150e5091ef1d128ec40415c088dc90cdb4d7221d9c4f9f9da81d775f2d4010451761dc7e6cad279f84fefc12ffee7f8f845d746c5de3ad25fb4102a", 0xa9, 0x80000000}, {&(0x7f0000000500)="6b12277223f1d3b9ae0ccfeaa878e32afcb7a0e453b4bf168c27564b7aff430b2ede76ef337565747d633b1f32e87d57534f921b711944888cb7eac4ee6c4cd5b61ece27454294b91448fc0a894ccd61e6ed44467a1b4478e6693e04fd0190d84edc405b42b367f8aef6650d606facfad8d00c119a70cc71bbdab23cbaf8f7b41905ca0cb59ab9924c4b62d342aad77f4457ec7dbdad08002018cd7d3f7efea94a3bffe7d8aedf2b5e1db2022c337d7a2db509ea7f5807316ddf28597090f46eb528b6b3f8d9bdbe458530b87ea7ac1dcec4b6e35d6c02d47afadcd07e", 0xdd, 0x7}, {&(0x7f0000000600)="9cf2925bf5cb6075ff8a326c33e7240f543554121329c6852833cb7275cc8924e408b784a4bd48ef6d6a20ef847c9d52f21eb0a945b50338b1abd631fea22a74b387735440f2d23ff9af76", 0x4b, 0x2}, {&(0x7f0000000680)="4577c001bfffb99f07e174162a74139b9e8c97957075062f1aedae4958ba778df07275ec2207e5d77c196fbc996dd3ab78621a0cc87c353dc96b20d1b2ee79c4609408640787911f83e8b18ff97ec69f44b26f05f7c5587e208c9be08ff4452e378a7e91c892ef78836c8d4073d9e8dc44c24236d66c269aa2f1985605d50ccb9d0cfbfaf450a5a95c3622388623c8b68e178bb5e0bfb9833b30be4a663a954c836ee84bcdab4503b1b9905dd29ca184e2351f508348307ed4e6bb859ab98eeafcd8923a499e5b9a2b7100f7e4d7c8df06209f14d6ea17a4b8d46ba085e6da6782fddf109f98d5778912c1ac68de944f273e7252", 0xf4, 0x7}, {&(0x7f0000000140)="f77dac4b287a48564544485cc19641561eb3ae586f24445fb8fa04d7ff64e61c4676de843da99be19fff", 0x2a, 0xc6}, {&(0x7f0000000780)="ab4a469e7e45d6cb80c90178d00fa1ed2193c1048a7157427c7949f84997c0e663df38ddf743843a700f76d63843aa6b980b27d06a5ac9e631a553d6ab6908d536dae74cd37a9c52dfbdda6a59d286eef52d542b2b803bd36eb672f1ced8b1488874c34b03600854c051a434062e492193952749f13df29ab8b13855", 0x7c, 0x1}], 0x2000040, &(0x7f0000000900)={[{@inline_data='inline_data'}, {@discard='discard'}, {@discard='discard'}, {@adaptive_mode='mode=adaptive'}], [{@pcr={'pcr', 0x3d, 0x11}}, {@obj_type={'obj_type', 0x3d, '*'}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'environ\x00'}}, {@subj_type={'subj_type', 0x3d, 'environ\x00'}}]}) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000d40)='tls\x00', 0x4) 02:53:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020073797a3000000000d305503bb0f15a2e2715dc050000000000000005ed04000af000000c000780080013400000000014000300686173683a69af2c706f72742c69700047334bc6c1bdfc"], 0x58}}, 0x0) 02:53:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc805}, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x290, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @private=0xa010101}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x40, @empty, 0x1fc}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x25, 0x3, "5b1d09803ba9b734a17796123a3eb4a7c61796981119b48569f139a5839e54ebb0"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc6c}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x12}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x56}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xac}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x290}, 0x1, 0x0, 0x0, 0x40010}, 0x50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x8001, @remote, 0xe1}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x44}, 0xffffffff}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e22, @rand_addr=0x64010100}], 0x78) [ 358.042523] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x154, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x16, 0x2a, [@dsss={0x3, 0x1, 0x3}, @ibss={0x6, 0x2, 0x2}, @challenge={0x10, 0x1, 0xd}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IE={0x120, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x4}, 0x7, 0x5, @device_b, 0x200, 0x7f, 0x3}}, @preq={0x82, 0x62, @ext={{0x0, 0x1}, 0x81, 0x3f, 0x7, @device_a, 0xfff, @broadcast, 0x6, 0x4, 0x6, [{{}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @broadcast, 0x4}, {{}, @broadcast, 0x1}, {{0x1, 0x0, 0x1}, @device_b, 0xb3}, {{}, @device_a, 0xff}, {{0x0, 0x0, 0x1}, @device_a, 0xfff}]}}, @tim={0x5, 0x9f, {0x20, 0x10, 0x3, "6390b2e5f0bdaa800815ee205147b1050d5833960a4101e46a5ffc6d90309f75799b41ac7ed491600dce4fdc197153ba878bcfe043aee497023c79e2bbdc38f6ff13020b6239d7776f5897a6038827f4b9c6ea31ea73084fca99f05b95512149f6d7f09fa6b8645e22b9edc0012f38bbd1dd1c26b4366751cc33a498aa04d7b0e8cee3a1c58ee5e3180479545f697048bf96768fa6c9091f50312ffd"}}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, 0x154}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) 02:53:56 executing program 2: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_mount_image$sysv(&(0x7f00000002c0)='sysv\x00', &(0x7f0000000980)='./file1\x00', 0x7, 0x3, &(0x7f0000000bc0)=[{&(0x7f00000009c0)="23a1384f2310722281f662db42199ede836f14b6bb43d28f2dca297b2e07e4ad81386d263d2238a272dab2a56b5be73cc24d59298f6c3a275790019e28af9b5cf38c54817e887756faff1bfb84547495e701f75db151f2f2feeeb3a9006edba857f8dfb6433dd977f0eaed62b8be063798bf66dacfd0154c93022004248062264c5d38f582822a5cd64926f3405a996d906f38f4fd71", 0x96, 0x7}, {&(0x7f0000000a80)="2b0de908ccb00be79973443a55c300ad10c0d848974fe9034b19d83ed336c47d9c4a0bda5c6183dd0f88da890f368456c36c8f6cc63a2358f45c6920c075288f793f057a1155ea96e21f2d0f3890ad2dab1abde79c29df8728c9b63bd2b7635be9ca42060e1350bc0e20f23b24b6a914304a2dcb42f2bc97538e46083c7cfd94d0049bb616a95e5416defd002ec10d52f6e7eacd214d431154c6f077dd7a388b45c26939a25ef8c265e3c43a193d6a7cbcfec29a66dfe6d22a5cfcf124f799a7cf7cefde3d463b", 0xc7, 0x5}, {&(0x7f0000000b80)="675759dd00ecb6b1d9ba1a3d3e", 0xd, 0x5d}], 0x4000, &(0x7f0000000c40)={[{','}, {'inline_data'}, {'subj_type'}, {'\'\\'}, {'[{\xe0'}, {'.\x83'}, {'mode=adaptive'}], [{@context={'context', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, 'mode=adaptive'}}]}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000d00)=0x1f) faccessat(r2, &(0x7f0000000cc0)='./file0\x00', 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r4 = dup3(r1, r3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000d80)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x8, &(0x7f0000000800)=[{&(0x7f00000001c0)="b59cda2d32e3770cf961a6061f9cbd714ddfea058372002e1312ce6d07dbcc6b920ea68b31e62f09b4251ac013ca66032f6c5dc747f2cf362a6a21c6f9984013da6448a78f83b9d2ed7ad05830108f8ae860bb175b40777711c60c1cb12b0d58364a5e2ed95a4faffcee3e61e77d2ae8505078dd4206bfc995718ad1097daf176506c957ef3b85ca57f3ba6198a16dc97a777716d73fa29a37cdf92f4afa394979eeafc74adaaae582a7b6139ea997ccf1d306a69cdd54d77bbcaef698df8c75742782a54fa59c149a58c26c62f2301fbc883f7c063c", 0xd6, 0x1f6}, {&(0x7f0000000340)="e4ba712cc077726d12c3a3d3038b9804b751c170bbe602f65f71ad1415a44c1c52965be66550e32adf8c2fedf32bafee4f518453a75a96c0f4e7030b8f8da7108b2b7ffabfd58c07f769c7025d4dd3a673d4ce34bf952a66aae9ae3577409a8c81f2bec1d0124c845cc4996c1f631cc3dae2f72984470f08b98a4240ada0d99339ec4f47adddbcd7da0bdb4e2f4b0dd5ac288d305c1ea2255f3e3040c7db4783d6ae1e81ad2c10b5112283be133cb7b72972b504d3e5fd491d131cc42794e6c68a2a39799dd0eb447c301c36d8940efc1ced", 0xd2, 0x2}, {&(0x7f0000000440)="5a23f3ef0bcad625f2ee2ccf9bd69ea37d28b8a70ad119dd36350f5a4800965f13ab3b4f943e83e253aab12a05487b8c850a0d728e0de6be2676334ad5886b5fffb36f0d13d207424e0a4537457e3de59ba03f94c3fdb2b88bd0cb8d01ad23917c8408f92ab95cb68279455a6ce150e5091ef1d128ec40415c088dc90cdb4d7221d9c4f9f9da81d775f2d4010451761dc7e6cad279f84fefc12ffee7f8f845d746c5de3ad25fb4102a", 0xa9, 0x80000000}, {&(0x7f0000000500)="6b12277223f1d3b9ae0ccfeaa878e32afcb7a0e453b4bf168c27564b7aff430b2ede76ef337565747d633b1f32e87d57534f921b711944888cb7eac4ee6c4cd5b61ece27454294b91448fc0a894ccd61e6ed44467a1b4478e6693e04fd0190d84edc405b42b367f8aef6650d606facfad8d00c119a70cc71bbdab23cbaf8f7b41905ca0cb59ab9924c4b62d342aad77f4457ec7dbdad08002018cd7d3f7efea94a3bffe7d8aedf2b5e1db2022c337d7a2db509ea7f5807316ddf28597090f46eb528b6b3f8d9bdbe458530b87ea7ac1dcec4b6e35d6c02d47afadcd07e", 0xdd, 0x7}, {&(0x7f0000000600)="9cf2925bf5cb6075ff8a326c33e7240f543554121329c6852833cb7275cc8924e408b784a4bd48ef6d6a20ef847c9d52f21eb0a945b50338b1abd631fea22a74b387735440f2d23ff9af76", 0x4b, 0x2}, {&(0x7f0000000680)="4577c001bfffb99f07e174162a74139b9e8c97957075062f1aedae4958ba778df07275ec2207e5d77c196fbc996dd3ab78621a0cc87c353dc96b20d1b2ee79c4609408640787911f83e8b18ff97ec69f44b26f05f7c5587e208c9be08ff4452e378a7e91c892ef78836c8d4073d9e8dc44c24236d66c269aa2f1985605d50ccb9d0cfbfaf450a5a95c3622388623c8b68e178bb5e0bfb9833b30be4a663a954c836ee84bcdab4503b1b9905dd29ca184e2351f508348307ed4e6bb859ab98eeafcd8923a499e5b9a2b7100f7e4d7c8df06209f14d6ea17a4b8d46ba085e6da6782fddf109f98d5778912c1ac68de944f273e7252", 0xf4, 0x7}, {&(0x7f0000000140)="f77dac4b287a48564544485cc19641561eb3ae586f24445fb8fa04d7ff64e61c4676de843da99be19fff", 0x2a, 0xc6}, {&(0x7f0000000780)="ab4a469e7e45d6cb80c90178d00fa1ed2193c1048a7157427c7949f84997c0e663df38ddf743843a700f76d63843aa6b980b27d06a5ac9e631a553d6ab6908d536dae74cd37a9c52dfbdda6a59d286eef52d542b2b803bd36eb672f1ced8b1488874c34b03600854c051a434062e492193952749f13df29ab8b13855", 0x7c, 0x1}], 0x2000040, &(0x7f0000000900)={[{@inline_data='inline_data'}, {@discard='discard'}, {@discard='discard'}, {@adaptive_mode='mode=adaptive'}], [{@pcr={'pcr', 0x3d, 0x11}}, {@obj_type={'obj_type', 0x3d, '*'}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'environ\x00'}}, {@subj_type={'subj_type', 0x3d, 'environ\x00'}}]}) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000d40)='tls\x00', 0x4) 02:53:56 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, 0xffffffffffffffff, 0x10, 0x1, @in6={0xa, 0x4e24, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x7}}}, 0xa0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r2 = syz_mount_image$efs(&(0x7f0000000280)='efs\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x4, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000340)="88bdedf4a50d21070c0538c608c8bd774d3c06c76d9ea8cea6b4e57635eb6def86549bd1a05caab64923c467aaa0bd4b34823835e5b2b4aefe8dffb6c1c1badc5614f7a2114170f8cda4d527af0ae66d0226a79cbc898a9405c5984a66e5c3f279ba14b528f635a847ff638259b002c938896facc91ce4b62bd1fe3b0bc9be6a7b5fe4d9dcc5260166025b600d7dd85e8b3a5577f7e19989e0ea72605d6a8bd54f8921627e9fb0679389661ef28eb464490a585db17723c33e056cfec44e8cac191e7f438cf5c04a288e316bf93eb32452186afefbaf6d49e3c023076e27cb78137868f2b6ad9bcbed03b84cf6ec9c8fd691", 0xf2, 0x7}, {&(0x7f0000000440)="a3219956832b1d5564221164a56d4c9900dda76d9875cb898eb49b5bc991c3d376a2888a252d920be85038c9665779a059198ad5ec8f33c26a", 0x39, 0x5f6}, {&(0x7f0000000480)="0366dd87", 0x4, 0x2}, {&(0x7f00000004c0)="e123c27b687d144b7870c10f047ce8b5662306674d96ef643c5292d63015f8a12b4eab12abd88222838abac2abc84ee2c494d2b79d0a4d16d4f1fd67fc25a15e1e2026c4eabfd9b0bb3d4fe1101aa15086a4ca3d2fbc1353b6e44b485527aa98ffdc635bcec935feb0e6ffe66005b2c8da99a502194cc069bd48ad1d5500b3d0d749a0eec33743f7aa6fcc5ddada13f1badab3bd7c6846a153375b0f29b31db7aa4bf8345296ddbf6a762edbbc3cc3b769a5c75044929d6a94f452ab4e022301f0eb03d4e711fde30b83af36c76235847e955ffdec18a3ed2d21b06aeb", 0xdd, 0x4}], 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x480c3, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2041, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="01fdffffff00050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)) [ 358.158800] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.228510] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 358.263568] EXT4-fs error (device loop0): ext4_orphan_get:1266: comm syz-executor.0: bad orphan inode 17 [ 358.292095] ext4_test_bit(bit=16, block=4) = 0 [ 358.296714] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 02:53:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9e0000000206010100000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000a0000959d0ce5cc0034000780080017400000000405001500030000000800174000000002060005404e210000080012400000000508000940501c08a314000300686173683a69702c706f72742c697000"], 0x80}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000100)) 02:53:57 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data=[0x2a0f, 0x6b, 0x9, 0x200, 0x6, 0x5, 0x5, 0x2, 0xf291, 0x237, 0x2, 0x9, 0x3ff, 0x6, 0x0, 0x0, 0x3, 0x2, 0x80000000, 0xc46, 0x7fffffff, 0x7819, 0x1, 0x3, 0x1, 0xbe, 0x5, 0xe4, 0x1000, 0x3, 0x7, 0x21]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:57 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010a00000000000000005a00000008000300", @ANYRES32=r2, @ANYBLOB], 0x1c}}, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x604002, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r5, &(0x7f00000002c0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x4, 0x1, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)="3413c249865d8080efc3f15d3cc81b4f95799f4851468cbb731f27875a99f7f326c8de396fdb07f1bd2491c688dc9edfd3e8b3bcfefd80dd8e4ad7208544d611b1312da67d5d3900efe1919a31a9e0247a9eaeb47e87d00389226d319cd33eb1ebc2eb64c1dbf087b921fb65d1df4cf78978d6e2fab1a34c83", 0x79}, {&(0x7f00000003c0)="22c6bbd29a0edbf8970d24c7c4f0f52632023c044b60bba2b00f97fd2fdfe41b39dc2d4819ca86ddcdd6aedd5960cb44333dcc1ffe9b54b56284529dfee1fcff0a2093755ba4d97b6b781c45626decbd62ee1a7ba9bb7f2de14e0e315974a317dbf9cf210ecf80d07efd9e47d69b3041c08d53962740cdd67e7b84abea300dba24c3f7c83cae9980d21562bf", 0x8c}, {&(0x7f0000000480)="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", 0xfc}], 0x3, &(0x7f0000000900)=[{0x60, 0x1, 0x6, "e5add1075b72ba4d6ef0d22f3e4ef8cc98bdc2067abee965465d35b44a3dbca42e6d8724f1881b865ce499302e147d8f12ef6c8f016aff48971fc2b5ec22be66a1b3f42b6ab8806355de44eb93ab"}, {0x108, 0x113, 0x90, "48d7a51bed2341ef144a4cd6315a8dd409b00d605a24babd3d333243f99bc43d53338a88d25fd842897f8be9182df717c0a0646a3c414788d35715325b48fad0a6067cfab7392ae59902b614a957b2e7e274633dd2319b6d56a42896f445768a6a6a73836f680d63fdafe623495c5578fe6eb045ebcd41fb2067572d948631cdae3b2fd6971dec8b05642e0cccb0197bc1bd97d2ee90193b80d6aa20e2996438ab542e316951b8c40f2d4f7096ad6f23a404109f7748c601f3347548301c3b896b7bebbe7cd91aa6ef1c7b1dd6c45f167f4484ca0e3ba1cdb45ec021cadc14af7bc170fcebfc0b969a57c00f25240c8ee8ff63"}, {0x90, 0x10f, 0x101, "1d48b30434369d9984db00719134ee0250f37e77812f91692aae47bee8cbacee2ea033348af3a53086869a4d2344d578068ead60cd7f5e1b9c0b4741f70ad0f8ae97a97722fceb32aaeebca1302534423bfc22ab4df51b91011248acb608876e3c2c6395181c887d117c08d73b7e93b9d62c3f80d45f3114ffa40ea88ed6890b"}, {0x38, 0x84, 0x400, "6e7e8409bdabfa3ee978acb2651eacdceaec76e0a21c142b08926c5f04411b651fb7200c463259e0"}, {0x110, 0x103, 0x6, "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"}, {0x18, 0x101, 0x2, "9a8cff93"}], 0x358}, 0x0) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:57 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000640)={0x2c, 0x0, 0xa, 0x5}) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x45}, 0x4000085) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r2}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0x1f, 0x15, 0x0, 0x35, 0x37, 0x18, &(0x7f0000000080)="2d06f82fa9816a1a6c17a3fbbe69bfa7afae330351bf7c8dd3d164593030577e922f9ff08d1a3172ff1348d4fa1a0220f3f3bd6d9f1a37"}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) syz_80211_inject_frame(&(0x7f0000000240)=@device_b, &(0x7f0000000280)=@ctrl_frame=@pspoll={{}, @random=0x9, @initial, @device_b}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x4) 02:53:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = dup(r1) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000200)={0x4, 0xd, &(0x7f0000000080)="f6e979e2bdcd36f9a71ee1f8f4ae0d5e3023e43e78c0226ad9120d77af552ba2886394", {0x39, 0x5, 0x0, 0x9, 0x1, 0xffffffff, 0xb, 0x5}}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x22282, 0x0) sendto$inet(r4, &(0x7f0000000140)="0c3e8a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030ecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b157511bf746bec66ba000085ebda8fc0b6a0320ac7f4621edff63c80edb80729d157085f07ab851c2fd3adaa275398796c0a5b75f284ca95da0778ba4bec3400a0a41808225e9f", 0x89, 0x20cc1a, 0x0, 0x0) 02:53:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="68000000020601060000000000000000000000011c0007803853084000000000080017400000000408000840deff000805000400000a0000000c0007802366af51db0e64650800134000deffff13000300686173683a69782c706f72742c697000000000000000000000000000000000837533c68c16e4af9f7e1c1b675f842670654f22a67bcd93436631e045f6313d35cfecff2c3a466b66c19f799d6d8c4419"], 0x68}}, 0x0) socket$inet(0x2, 0x1, 0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000010c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, r2, {0x4}}, 0x18) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) splice(r1, &(0x7f00000000c0)=0x9, r0, &(0x7f0000000100)=0x7, 0x9da, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000280), &(0x7f0000000040)=0x3) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) 02:53:57 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000001140)=[{0x0, 0x0, 0xfff}, {&(0x7f0000000140)="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", 0x1bd, 0x20}]) 02:53:57 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:57 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x1f, 0x7f, 0x1, 0x7ff, 0x2, 0x3, 0x8, 0x190, 0x38, 0x2a4, 0x80000001, 0x6, 0x20, 0x2, 0x101, 0x0, 0xf189}, [{0x4, 0x9504, 0xfff, 0x80000001, 0x9, 0x1b, 0x9c, 0x7f}, {0x70000000, 0x2, 0x1, 0x17, 0x9, 0xff, 0x81, 0x1f}], "71b042f1078c938e96a289ecf0f03a1cbb1fb17a27534091747e705c7833e43478730ebb0a98ad07022abf892167d318e6e14747cda42b2090a967ad2602fcf9e7ea55479cf2028526be0502d0c866dfc06b", [[], []]}, 0x2ca) symlink(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='./file1\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x20400, 0x0) accept4(r3, &(0x7f00000001c0)=@pppol2tp, &(0x7f0000000000)=0x80, 0x800) [ 359.305228] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 359.546107] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:53:58 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x42) setsockopt$inet6_tcp_int(r3, 0x6, 0x22, &(0x7f0000000080)=0x7, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) 02:53:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e21, @private=0xa010102}}, 0x0, 0x0, 0x7, 0x0, "5fa164780d23955f887333c9928dda632bb731c59885d53cd0398b4d9d5bf0ee487658987d08f3f0839834084a4ff3eb368542da99e54261dc301bb131518c48f1e83c7a3e4281d6d0ecda776fdcac72"}, 0xd8) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 359.614882] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:58 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x0, 0x0, 0x62}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000701000000080000b1397f40d67dcf7bf26bda7fa673bf2775260d2047bf74eb94c00995e3237c0f3e030c18c0d15f0db8a99672e65d95bb92828a2cbe333c4107711f976f655756964b8a60da4526b5"]}}], 0x2, 0x0) recvmsg$can_raw(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/208, 0xd0}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000540)=""/211, 0xd3}], 0x3}, 0x10000) [ 360.011234] Dev loop2: unable to read RDB block 15 02:53:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x6, &(0x7f0000003080)=""/4096, 0x1000}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 360.047143] loop2: unable to read partition table [ 360.047216] loop2: partition table beyond EOD, truncated [ 360.047268] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 02:53:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="68000000020601060000000000000000000000011c0007803853084000000000080017400000000408000840deff000805000400000a0000000c0007802366af51db0e64650800134000deffff13000300686173683a69782c706f72742c697000000000000000000000000000000000837533c68c16e4af9f7e1c1b675f842670654f22a67bcd93436631e045f6313d35cfecff2c3a466b66c19f799d6d8c4419"], 0x68}}, 0x0) socket$inet(0x2, 0x1, 0x7) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000010c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, r2, {0x4}}, 0x18) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x5) splice(r1, &(0x7f00000000c0)=0x9, r0, &(0x7f0000000100)=0x7, 0x9da, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000280), &(0x7f0000000040)=0x3) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) [ 360.172285] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 02:53:58 executing program 0: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000640)={0x2c, 0x0, 0xa, 0x5}) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x45}, 0x4000085) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r2}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0x1f, 0x15, 0x0, 0x35, 0x37, 0x18, &(0x7f0000000080)="2d06f82fa9816a1a6c17a3fbbe69bfa7afae330351bf7c8dd3d164593030577e922f9ff08d1a3172ff1348d4fa1a0220f3f3bd6d9f1a37"}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) syz_80211_inject_frame(&(0x7f0000000240)=@device_b, &(0x7f0000000280)=@ctrl_frame=@pspoll={{}, @random=0x9, @initial, @device_b}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x4) 02:53:58 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0xf800, 0xc23}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r0, 0x3ff}, &(0x7f0000000240)=0x8) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0xa6, 0x2, 0x1, 0x5b9c}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000280)={0x1, 0x1, 0xfff, 0x4, 0x6}) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r3, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f0000000400)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="a806000000000000130100000500000084ae17beb87af343ffe65fc56dd7fc26f992ac912e7ff55f37dc6a14b6537628ff8c1d9736e1531c8595344089b00eca361502c77b44f6871cb1004986a77caf2a2224873a9ef0fa64cb70e72fe3a206c28477461e94c36c145c1163f159aec31c89da1d46141a6bc28c4b85f1e6c2020bd8e0c72e02e7a61660188a3735cdc633e8c9050202719930823a03e1506959dd444e0b2c0df9d5d615536d9230ef588ad27a13340867580444973f5830addb49091c0491581f34926200b41cd1323ab2760858af2a67e0ae867104c1b37eedc52fbed2ee323e867ae23b55a6997c69ca97ecc046fedcbd"], 0xa8}}], 0x2, 0x0) 02:53:58 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x5c}}, 0x0) 02:53:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x2e}], 0x1}, 0x4894) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r5, 0x0, 0x0, 0x5ca305d9360ff308, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:53:58 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x8, 0xfff, 0x1f, 0x0, 0x4, 0xfff7, 0x4, {r3, @in={{0x2, 0x4e20, @empty}}, 0x79da, 0x9, 0x1, 0x7, 0x80000000}}, &(0x7f0000000140)=0xb0) r4 = shmat(0x0, &(0x7f0000ff1000/0x2000)=nil, 0x5000) shmdt(r4) shmdt(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 360.313888] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:53:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000010c0)={0x0, 0x3d7a}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r1 = signalfd(r0, &(0x7f0000000100)={[0x6]}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0xfffa, 0x20c, 0x400, 0x700}, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x90, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4ad4c07a, 0x30}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "25011728977a928060dd4dcfd21477e9"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2c}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x6a}, @NL80211_ATTR_SSID={0xe, 0x34, @random="68651599183a464c4ea5"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x6b}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0xc}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@broadcast}]}, 0x90}}, 0x44835) [ 360.433328] kauditd_printk_skb: 6 callbacks suppressed [ 360.440345] audit: type=1804 audit(1605840839.051:311): pid=19631 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/313/bus" dev="sda1" ino=16894 res=1 02:53:59 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @multicast2, @multicast1}, &(0x7f0000000080)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x28) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="580000000206010100000000000000000000000005000400000000000900020033797a30000000000500010006000000050005000a0000000c000780080013400000000014683a69702c706f72742c697000fcfec20bf36f8ad40aacd9d33b64a09341754fcf1bbb947d933b880440855c0db079b56b66038c99fe4bb67576dc9aa9e06035d62d2a8ac8774f540104000000000000fd00b5e9f83d34c9f70b56e545944a7d9834c889000000000000"], 0x58}}, 0x0) [ 360.621625] audit: type=1804 audit(1605840839.101:312): pid=19635 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/313/bus" dev="sda1" ino=16894 res=1 02:53:59 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f00000002c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000580)={0x40, 0x51, 0x6, 0x1, 0x3, 0x3, 0x9, 0xe9, 0x0, 0x40, 0x4, 0x0, 0x1f, 0x7}, 0xe) dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000c00)=0x80000001, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{0x2, 0x2, 0x0, 0x3}]}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040029bd700001dcdf25010000000000000007410000004c001800000000696200"/98], 0x68}}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000004c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="7a08f0e547069178ee89643e46919c940a903d5fd2a632628a47b6b1ccc3d92891c656fab9a71f84db39efdbbd175e4e85390232f2a2db88324c63e51d0784ae598bfa784c1e8d9bac516166388c60aeaf10543a3ea114d3bc43d883b70d3271d056fc7a369e525ef5e988170490a290a2a3bff877e3baeec692955d00ba5ffa65a197ccce33da34066176afc2fb9c8adf8ec1b6ee561d49018c2c7b817ea57912e08e77c541f5d9a7c798d1d1ade2542cc39982c5060c14df981ebe33d79d43ac60a6bd54dcdb6f3d25c0a5256a94ced507b2b3b1019a1135a0420712a2ddfca841651c5098", 0xe6}, {&(0x7f0000000340)="a7cd2dc36d5e4d870e543810b2a3019a8f5b803f25af4bc8035755173cb0f7634661321c6275dbf06759abb93b9e152605481db93ad49c786955aa37cecc2bf437d8e430c1231004fbda0c4d30d01f10f9d026bddaa8d52399cc0111ef90e9548569e97b51480d5e6856308d4fe609dfa3d87e1738d6e6552bc07e5d62294f71ac3e3c4f27f56254e4b20ede27f80122127263344ba4bdfb652f0b7d69c97cf1d16b76242ebc46a17c01b0570669a7fa39493fb4c4fe0d230f10fcbad0a686a2dfd07a87ad8b50e95651f998c2df7876f3a67ec79f0399ace1bbac5c3fff3e5f6945dd10b517d5fbbe176aed", 0xec}, {&(0x7f0000000440)="170d14e74aa928b547a1d99c1654085d96ace7619cd50eed58cffb5ef126ad39807ed8bc854e3fd960bb17bc9114f63a41f2bf085b882fcb4f5a5c768aaa9fb1ac8018936dcfd97d34a091c08b68c21019e8b9c70b7e69936f679c9431b1b108", 0x60}], 0x3, &(0x7f0000000600)}}], 0x2, 0x0) [ 360.726848] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:53:59 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f00000001c0)=[{0x100, 0x109, 0x200, "7f74d77146fbd481be89546d07dace7bec975d8e3b65e7ebf7f97da8fb2d6fbf8badef91b8a4a85415f8c120eb5ec26e8000d3004dbbb1ab2395714ed2f32ace4883e56cf4112f6d2a92aea15f65b2b6bb5ea76acb4fb11f0b4031a1c447dfe47ceaeba09034c17368e6101d781d323d5e80911b011af13d33f8e640d0b90f2598b4c24a08b75f11774034669325c36c7b805fa10e306993415fea8f69e4a8fad10a430d8da1f314154801c723b829f9689d38f91ceab61cf6b14102ac0e5a8c82c0f2ee334dbf58cc4af72d276bcc1372beff8d16d47fe541cfca84e1e25fe018d4df2b07c4409b6027056a9da0fd"}], 0x100}}], 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4$tipc(r3, &(0x7f0000000140)=@id, &(0x7f00000002c0)=0x10, 0x800) listen(r6, 0x5) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000080)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) [ 360.772177] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:53:59 executing program 2: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000640)={0x2c, 0x0, 0xa, 0x5}) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x45}, 0x4000085) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r2}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0x1f, 0x15, 0x0, 0x35, 0x37, 0x18, &(0x7f0000000080)="2d06f82fa9816a1a6c17a3fbbe69bfa7afae330351bf7c8dd3d164593030577e922f9ff08d1a3172ff1348d4fa1a0220f3f3bd6d9f1a37"}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x3ba, 0x7000000, 0x0) syz_80211_inject_frame(&(0x7f0000000240)=@device_b, &(0x7f0000000280)=@ctrl_frame=@pspoll={{}, @random=0x9, @initial, @device_b}, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$VIDIOC_STREAMON(r5, 0x40045612, &(0x7f0000000000)=0x4) 02:53:59 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = dup3(r1, r2, 0x0) fcntl$notify(r3, 0x402, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x11}, @hci_ev_le_direct_adv_info={{}, {0x7f, 0x1, @fixed={[], 0x12}, 0x8, @fixed={[], 0x11}, 0x7}}}}, 0x14) [ 361.098618] Bluetooth: Unknown advertising packet type: 0x4e [ 361.104997] Bluetooth: Unknown advertising packet type: 0xff [ 361.110875] Bluetooth: Unknown advertising packet type: 0xff [ 361.116664] Bluetooth: Unknown advertising packet type: 0x88 [ 361.122539] Bluetooth: Unknown advertising packet type: 0x88 [ 361.128328] Bluetooth: Unknown advertising packet type: 0xff [ 361.134451] Bluetooth: Unknown advertising packet type: 0xff [ 361.140571] ================================================================== [ 361.148281] BUG: KASAN: slab-out-of-bounds in hci_le_meta_evt+0x3ae3/0x43c0 [ 361.156254] Read of size 1 at addr ffff88809e4199cc by task kworker/u5:4/8020 [ 361.163556] [ 361.165180] CPU: 0 PID: 8020 Comm: kworker/u5:4 Not tainted 4.14.207-syzkaller #0 [ 361.172792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.182146] Workqueue: hci4 hci_rx_work [ 361.186113] Call Trace: [ 361.188699] dump_stack+0x1b2/0x283 [ 361.192327] print_address_description.cold+0x54/0x1d3 02:53:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001090321bf9558bc19e8f70d0000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00"], 0x28}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x810) write$FUSE_LSEEK(r1, &(0x7f0000000440)={0x18, 0xfffffffffffffff5}, 0x18) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000080)={0x4, 0x9, [0xd5, 0x40, 0x1ff, 0x92f, 0xdcbc], 0x1}) symlink(0x0, &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffe}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r2, 0x0, 0x6, 0x9}) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000600)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 02:53:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x64}}, 0x0) 02:53:59 executing program 3: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='environ\x00') dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="00800000", @ANYRES16=0x0, @ANYBLOB="000225bd7000fbdbdf2564000000"], 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x80) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:53:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/131, 0x83}], 0x1, &(0x7f0000002c40)=""/122, 0x7a}, 0x3b7}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f00000019c0)=[{0xffffffffffffffff}, {&(0x7f0000000680)=""/151, 0x97}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}, {0x0}, {&(0x7f0000001900)=""/168, 0xa8}, {&(0x7f00000002c0)=""/4, 0x4}], 0x7}, 0x8}], 0x3, 0x40000023, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000002c00)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002bc0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="b800000013f2d63a40d5bf2dc13f9c361de972504272a47319781c52ed29fb988e136c9c36c26d4d46cb3a711cd766e4afe5cb34edc24d7d0625f4f57094664c4a7db04f9cad8fb4c0edd1ae29b4ca031ec4b051ee466ce5f691423110d2fd768f3b0e572ddd81b5641381cf9c16fdca967921eca928755ab9f7435c528f32bd937bcf4fb1379882de67816772fd", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf251000000008000600080000000800080004000000080009000def000028000180080003000200000008000300030000001400020064756d6d79300000000000000000000008000600000400002000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006c6f00000000000000000000000000002800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="b39b2018bcb98b14c9c0ca542447a1b8ac3f2ec4e202362b493c32d60f76d29f9e00c7ad7018be1bf84c0b49d36dfd11a6cbec49a050109348594516af8683ae6b983b80eca4917c69716f71762bc9110982c55774a22e79b29a2f063ca06dd2d7b599a3e52767159a99cf52337385195a5cc0ef4bf8a018215eab6146f02d8d876c72bfe184f5450fd48302c742a6b2ff762a38f4e315b96d290abf0eacd3e87ed0eb71352d37a0bcc203e5b25d722d908deeeee392e3a8a36b4a76b4818b17e5bb74caf784170b90f5731d36ceab4d05fd75351998a5401f6d00548190897fe6c668bc3c5ce6750d76d1cd31e0fa6c0993bd3b4b79"], 0xb8}, 0x1, 0x0, 0x0, 0x40011}, 0x24040001) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 02:53:59 executing program 5: symlink(&(0x7f0000000180)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x603, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f00000033c0)={'syztnl2\x00', &(0x7f0000003340)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x7f, 0x9, 0x10, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x7, 0x7a8, 0x6}}) sendmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="0841feed8f972aa32ed2f2d1302d84253b7a1d339d82d3142fb01f229e85cd81042872d0769d72e32a4d7b0e05fe2f3c2117e379bc20b7546ad1d8b49c77ebf08550953ac5b54eaaba7a07d2f64efa3173087827adf41aa9336f5c797ae4533e0e9a377af3c6f6cb2a7c2dcba6be9b7ad87a5be6dc", 0x75}, {&(0x7f0000000080)="e7ebdfb1106349e2fed57004d599546ccf2e656c838772eb4a9e729e6d1194a690e80deca8bc25f69bbd8eb12db3d910a5651c314a5fb793016321725fdc", 0x3e}, {&(0x7f0000000140)="a7dd25a369bef5100f54da0be2f0130cc268d5824595097226", 0x19}, {&(0x7f0000000240)="034a97110d6920dc503784f3a57cba6616ab1c62e63377f9183ad2465be26814a609734fa2d8f7647c78829cca6565b1f47923c3ac1ad9dda465d01938c5e5b20083f0a79b2c", 0x46}, {&(0x7f0000000340)="f41fb30b5ba22663b072d6c5e829abe6f8c25ba52e4f640e678f19b9d46ab8ae9de8b732092d5aba1edce4b58453322d729421c19d0433c485967f7ce7a417d78842bedd38d49e121146094428866a91d2a4cfbf35c934677bf671b85000b18dfaf1a27cbe35ce9f90dd6023da0548ddaab8496f01cf7be6d8c8bff05193a9e7cb878ba1f3c8ede68f8155918b94e9e40c87626367999aa547b0534fea7942837c7fbefe11d02729b397a614a77e665de0e6ca5fa2c88dc8016f6167b30c6fcefc071a78a0a7cd8a0611ab72a2854245b463150633c95cd018ebb460331b74dac4dcf1a5766cfefb8cdab4cab753", 0xee}, {&(0x7f0000000440)="1b2abcf8dac9f30a4ee3224056032b1f41485d4fa9d7c366579e37f5f4ff58017735612c7432b8123894ceb362e91af52111eee3876be542bc37650c4cfe540b87bf8e4fbe27b559b21e8d7b84d942a27ad520ae2c9b5e67b468714e17d19cfdc3bddb11d556722740f62967c70b3712d6cc4190ab67a74aa643ecc756ffe1ca1b0886f67a5585f4", 0x88}, {&(0x7f00000002c0)="d8777c33cd3008dfa9c685c9909342c6c348e1a3183e9003c9a1bd0790c2f1b10b05793d221a2299dd5a5f9170712d801b9137ddfe55fa19e5", 0x39}, {&(0x7f0000000500)="677af4cd25b7e1b03fdfbb3a647761e234d09dc7d43693e2b946a58d170eb8613197f9b95e4a41673b5020a3b7607d36e0bd51d0917e7b2b6dc53f1318d6487fd2a58192ef5bbd50da982b7f9603bcba0717114cf7c29c99359267637995ac225bd14436ddf51cb21c938aded5751ec746ad7a23ec3c7df457f82d7459925e105c71c9f6d7a85124f400b3a1d81c5f386659283f12bcb39a05602d1f00000000", 0xa0}], 0x8, &(0x7f0000000900)=[{0x90, 0x110, 0x1, "373907e4fd06df5212ae03f96e7cfa90f4b9cf36645f17577f049cc9814e12b450357362d8b1348d0aa4efc7eff1a6e4dd8b0b5f10102a6ada206ae6d61bc8d868b4ce4e9a07193775964ce1f2da576312c1da87e12a7d81cd1f32cfa1d2b84eb38ef07dc8be5d8b0e948b69894ebd0adf5e3aaaf3c0ef5a7e1d5f6944e8"}, {0x60, 0x103, 0x8, "482e4def9db3883d5205c4e6340d3b4ad302f7ab2cc451e340fffb1679b9291056b99d36a5f8ce4724ccbd2a697fc458679198a04f0a070b4620b23306ea078c9916f999f2fb4f7b7863a3c989d6"}, {0xd0, 0x107, 0x2, "4f0e5c1664ee565192016449febef4bdf0bc3f9f8f6a8548805b190243dd239376ed4645894f1f073cf112fb8db0f04c3f79ccb9413c2da4250b5c6081fcdafc8c6dc96c6456d41023880f9dd1dc058f2680652db8664d476a9c0f9fd2803bf2c0c8815e413b761d2ea3b22d9e2fdadb0f44c36ee143ada923ae336a03cbb90c80cacef1d380aee94dd828c833a43882ec2d0297d4084162bc7169f88390a8eecdedba83373c22359df948b23a130b850ad439348ac785516811"}, {0x1010, 0x102, 0x6, "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"}, {0x58, 0x119, 0x3ff, "c186d9761b7e70f348b01642feaff40e5124b7074f23ab996bc6dac5901be58ca7fcf3828ed5f299da90b0d1df06b2c3947fb0f3b13fe823d6ccc2aa66a603ed64df94"}, {0xe8, 0x10f, 0x5, "a93cb9ad260373c38bc43174d2c43ca972f2904bf34b1dc7d2d5f05b44b79e5199ab2eab5eb066df3becb7878d298dab5d35e87a3f1458efd785e09aa94c735898a854990633f36b8af88a77e9bd83bec60365c7c89f2218834abc6dbb7777d20a9d9bf2562718b4b6ebfa39f879a2b8939aca51a47487fc2cef8967b3ce10121bc21d9a4a4ea84f7344cb2f0aa1b0f513c01f5604a128a871adaf75251c537fb5811776510e8f43bbed39b528ea96cbf416fbd561864c8a8495e9654e102ff79f3f8248a295def93e9523e34b9278eee102df02"}, {0x68, 0x118, 0xff, "bd953102fb4e77d79bf6ff371a5a6b72b65ca8f7c0abed488689bfcd8d8153df031f0b868a509439c18fd66503319142866e8827ffc917270e101b6e9b5ac8cff88b4c876f9f2033168f534c0192bdeb314a785241"}, {0xf0, 0x113, 0x10001, "45ba297f01c53ced24411cad5baba3d4cc47da1d023bff086783ffd165d3c6c678db15d345796da73336d65d17638722af352520e08f9d27fd02365c676a5abf87e7d5f844159adae9c935b0467a2f171c5c06d3c4802f4c04663b1980fbe78bf08202b95dcd05017f480c155f63009fc02c8b975810578204d8baecbbcc8b373c9d8c137c33aebe2a066095a1daa4e6a32aba44f205781516eb9a7772d18b59d7a1f46ad23c045b23220ba0830e6c1dc6c2bfc852c82476a98302c7e524dc676449f0c61bc24387156df165b31cf21f47e09160016c12aab4d7877b45"}, {0x50, 0x88, 0x3, "d2a87be14860ebe3b58432487bf22ef525af6ae4fdd372c39df4def7023404d796c3c84a486d966d6ccba999bd50c37af444fc5d96e22f54e08e79"}, {0xd8, 0x104, 0x5, "0e0e46b957c3cf61f00d4b42988e7b8dfb69fc32515b93d686c0ca8adf84905fe912c890a70227ea5033ec20bb847282239f13d76cb66239c7300a28d67c4ff89d3ec1ebf0b84aa2db76514fbeec04838d316e9d3ab382b2af0cc7437d3ed0348f745f25018d41009a785f9d4891ba2ea6b4f566033e7509ec4278bde146f63c2868e44c782da696937aaeb10b984827f402c4ee343d13ce57958312b05eaced5eb118f3633aaa7713a546d8717abb0295aabb32a29083273ffbaaa8cd982319f4331143"}], 0x1590}}, {{&(0x7f0000000640)=@in6={0xa, 0x4e22, 0x8, @mcast1, 0x4}, 0x80, &(0x7f0000000800)=[{&(0x7f00000006c0)="24e7843e6845292045ec9fa3f07d8a60559156cb9b4c998c775134e9528a840acba9ff8f2725b6c369b57937f5b8d4d7dfa876b18cde07d205df326e812323db95e5900e4ae69a47aba39ce76f3461bd086548c02652f00d4ad18228af8d211061d831ce2dc773df1f46d36474c63871acd54eb5cb630539c7068b901b481e848694491ce715541ed260d363414d33c445b39a389ee933e70cd7858616355349677d4101a9d5cc12c309123a891c8e7d231d60763710f3d5ce7be60464987b2dfa18aea78bf4a1851ac0d46bdfaf1888ea6a4b68b9e9e85490ef4e26aac16470dfd1105ddd3a915f5c5dd475", 0xec}, {&(0x7f00000007c0)="c193681095ea7f8de8e40b0186c025a6ab", 0x11}], 0x2, &(0x7f0000003800)=ANY=[@ANYBLOB="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"], 0x1060}}, {{&(0x7f0000000840)=@sco={0x1f, @none}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000002f40)="e38eed11fcdcf76b18b0e635f6404a2cc04b07925bab2c89ed69eab34660512b08dd188f81b95d10b57ede171530710e030d9f0d4e62acfa0d18e120bf61e8b5448dc9a6190ad34dee1a13b7c7054a45", 0x50}], 0x1}}, {{&(0x7f0000003000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x1, 0x3, 0x4, {0xa, 0x4e21, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x20}}}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000003080)="7ff3ba78f6cd0f687caf13fa4fc7d7826ea4919fe55723318f23532508cce97842d36c1097934e1064051290c7813940392c6bf1a5f9a31babcab3fc910214fd4fe07c7ed943d226473935b0c0f69674fb9d525cf9fba1c5b717175453320133545344448b2865c8c8221828d0d5084c9b4b357fc330a291bac2faf2bf03b17e491d16b8fc14ef502b584cb9f0b746031f09ab4231e7588ab0f94b864d7d97814fa858e491cb8aacf26834a0e666d4824b3c16f6d3c389effc2d1ab98780456fbf6909dad506b4316d296b7c5002046e335283b181e843bc9945eb76572df0124057f2ef5e3b68098aec4a82b20b8f3f863d9814138e6612", 0xf8}], 0x1}}, {{&(0x7f0000003400)=@ll={0x11, 0xd, r5, 0x1, 0x5, 0x6, @multicast}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003480)="85d4719d011a687ef110246453937012aef3ff98158046e4fc03f6c51c95cb9167", 0x21}], 0x1, &(0x7f0000003500)=[{0x18, 0x1, 0x7f, "5661bb25bb"}, {0x108, 0x10d, 0xfff, "d72b39df6dce63eec1430c337fc4c7a017c32ff09258aaf3b123bb309095c4642b7588db908141e134774f0ab9aeabdbb1437c56208d75fb946d73eedb7264cd54a87e2fb0838f29971733f511287506865243edfa16f68e6a6678ed98c9b6aebbb03934e7a23769c8174baeea9c2a1878a03aeb140de738b230723f9e6e18d28a3352d09dc72e38f61021c879fa8063f3c3945ffe5bcebcfd5198980277ed2915242f4a1fe9a0b922327f71b056a3c9d7ba06d967a737682ad97e83c8371b3de675d4fd39f92e24d87f3832e9060eb2d72d855a23ebb43f0f1e466ca4b008fce7f5fdc5bd40d61c0d56ca7c515dcc5a6fa3ea0b"}], 0x120}}], 0x7, 0x0) [ 361.197602] kasan_report_error.cold+0x8a/0x194 [ 361.202267] ? hci_le_meta_evt+0x3ae3/0x43c0 [ 361.206669] __asan_report_load1_noabort+0x68/0x70 [ 361.211596] ? hci_le_meta_evt+0x3ae3/0x43c0 [ 361.216005] hci_le_meta_evt+0x3ae3/0x43c0 [ 361.220240] ? __lock_acquire+0x5fc/0x3f20 [ 361.224472] ? hci_cmd_status_evt+0x6560/0x6560 [ 361.229218] ? __lock_acquire+0x5fc/0x3f20 [ 361.229242] ? trace_hardirqs_on+0x10/0x10 [ 361.229248] ? static_obj+0x50/0x50 [ 361.229258] hci_event_packet+0x2217/0x750f [ 361.229266] ? trace_hardirqs_on+0x10/0x10 [ 361.229279] ? hci_cmd_complete_evt+0xb490/0xb490 [ 361.229285] ? trace_hardirqs_on+0x10/0x10 [ 361.229296] ? debug_object_deactivate+0x1da/0x2e0 [ 361.229305] ? skb_dequeue+0x125/0x180 [ 361.229313] ? mark_held_locks+0xa6/0xf0 [ 361.229323] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 361.234191] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 361.237925] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 361.237936] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 361.237947] hci_rx_work+0x427/0xb40 [ 361.237960] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 361.237969] process_one_work+0x793/0x14a0 [ 361.237980] ? work_busy+0x320/0x320 [ 361.313182] ? worker_thread+0x158/0xff0 [ 361.317248] ? _raw_spin_unlock_irq+0x24/0x80 [ 361.321750] worker_thread+0x5cc/0xff0 [ 361.325644] ? rescuer_thread+0xc80/0xc80 [ 361.329788] kthread+0x30d/0x420 [ 361.333150] ? kthread_create_on_node+0xd0/0xd0 [ 361.337817] ret_from_fork+0x24/0x30 [ 361.341530] [ 361.343148] Allocated by task 19690: 02:54:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00') dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOCTL_GET_NUM_DEVICES(r2, 0x40046104, &(0x7f0000000100)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'dummy0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x5, [{}, {}, {}, {}, {}]}}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) [ 361.346855] kasan_kmalloc+0xeb/0x160 [ 361.350651] __kmalloc_node_track_caller+0x4c/0x70 [ 361.355573] __alloc_skb+0x96/0x510 [ 361.359249] vhci_write+0xb1/0x420 [ 361.362784] __vfs_write+0x44c/0x630 [ 361.366489] vfs_write+0x17f/0x4d0 [ 361.370020] SyS_write+0xf2/0x210 [ 361.373474] do_syscall_64+0x1d5/0x640 [ 361.377355] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 361.382530] [ 361.384147] Freed by task 18886: [ 361.387529] kasan_slab_free+0xc3/0x1a0 [ 361.391500] kfree+0xc9/0x250 [ 361.394686] kernfs_fop_release+0x10e/0x180 [ 361.399003] __fput+0x25f/0x7a0 [ 361.402710] task_work_run+0x11f/0x190 [ 361.406591] exit_to_usermode_loop+0x1ad/0x200 [ 361.411167] do_syscall_64+0x4a3/0x640 [ 361.415054] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 361.420229] [ 361.421846] The buggy address belongs to the object at ffff88809e4197c0 [ 361.421846] which belongs to the cache kmalloc-512 of size 512 [ 361.434530] The buggy address is located 12 bytes to the right of [ 361.434530] 512-byte region [ffff88809e4197c0, ffff88809e4199c0) [ 361.446843] The buggy address belongs to the page: [ 361.451769] page:ffffea0002790640 count:1 mapcount:0 mapping:ffff88809e419040 index:0xffff88809e419540 [ 361.461493] flags: 0xfff00000000100(slab) [ 361.465637] raw: 00fff00000000100 ffff88809e419040 ffff88809e419540 0000000100000005 [ 361.473509] raw: ffffea00025e0820 ffffea0002cf57a0 ffff88813fe82940 0000000000000000 [ 361.481378] page dumped because: kasan: bad access detected [ 361.487073] [ 361.488691] Memory state around the buggy address: [ 361.493610] ffff88809e419880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.500965] ffff88809e419900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.508321] >ffff88809e419980: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 361.515700] ^ [ 361.521408] ffff88809e419a00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 361.528766] ffff88809e419a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 361.536116] ================================================================== [ 361.543469] Disabling lock debugging due to kernel taint [ 361.548902] audit: type=1804 audit(1605840840.071:313): pid=19715 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/314/bus" dev="sda1" ino=16934 res=1 [ 361.548951] audit: type=1804 audit(1605840840.111:314): pid=19716 uid=0 auid=0 ses=4 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir940040856/syzkaller.2Zoz1I/314/bus" dev="sda1" ino=16934 res=1 [ 361.573084] Kernel panic - not syncing: panic_on_warn set ... [ 361.573084] [ 361.598068] CPU: 0 PID: 8020 Comm: kworker/u5:4 Tainted: G B 4.14.207-syzkaller #0 [ 361.606891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.616238] Workqueue: hci4 hci_rx_work [ 361.620326] Call Trace: [ 361.622894] dump_stack+0x1b2/0x283 [ 361.626550] panic+0x1f9/0x42d [ 361.629748] ? add_taint.cold+0x16/0x16 [ 361.633700] ? ___preempt_schedule+0x16/0x18 [ 361.638086] kasan_end_report+0x43/0x49 [ 361.642040] kasan_report_error.cold+0xa7/0x194 [ 361.646691] ? hci_le_meta_evt+0x3ae3/0x43c0 [ 361.651073] __asan_report_load1_noabort+0x68/0x70 [ 361.655978] ? hci_le_meta_evt+0x3ae3/0x43c0 [ 361.660360] hci_le_meta_evt+0x3ae3/0x43c0 [ 361.664572] ? __lock_acquire+0x5fc/0x3f20 [ 361.668795] ? hci_cmd_status_evt+0x6560/0x6560 [ 361.673458] ? __lock_acquire+0x5fc/0x3f20 [ 361.677668] ? trace_hardirqs_on+0x10/0x10 [ 361.681879] ? static_obj+0x50/0x50 [ 361.685496] hci_event_packet+0x2217/0x750f [ 361.689803] ? trace_hardirqs_on+0x10/0x10 [ 361.694026] ? hci_cmd_complete_evt+0xb490/0xb490 [ 361.698867] ? trace_hardirqs_on+0x10/0x10 [ 361.703077] ? debug_object_deactivate+0x1da/0x2e0 [ 361.707993] ? skb_dequeue+0x125/0x180 [ 361.711856] ? mark_held_locks+0xa6/0xf0 [ 361.715891] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 361.720968] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 361.725959] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 361.731047] hci_rx_work+0x427/0xb40 [ 361.734750] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 361.740184] process_one_work+0x793/0x14a0 [ 361.744395] ? work_busy+0x320/0x320 [ 361.748094] ? worker_thread+0x158/0xff0 [ 361.752128] ? _raw_spin_unlock_irq+0x24/0x80 [ 361.756598] worker_thread+0x5cc/0xff0 [ 361.760462] ? rescuer_thread+0xc80/0xc80 [ 361.764585] kthread+0x30d/0x420 [ 361.767937] ? kthread_create_on_node+0xd0/0xd0 [ 361.772598] ret_from_fork+0x24/0x30 [ 361.777059] Kernel Offset: disabled [ 361.780667] Rebooting in 86400 seconds..