[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 35.371650][ T25] audit: type=1800 audit(1572123070.387:25): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 35.398806][ T25] audit: type=1800 audit(1572123070.387:26): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 35.425961][ T25] audit: type=1800 audit(1572123070.387:27): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.135' (ECDSA) to the list of known hosts. 2019/10/26 20:51:20 fuzzer started 2019/10/26 20:51:22 dialing manager at 10.128.0.105:33655 2019/10/26 20:51:22 syscalls: 2533 2019/10/26 20:51:22 code coverage: enabled 2019/10/26 20:51:22 comparison tracing: enabled 2019/10/26 20:51:22 extra coverage: extra coverage is not supported by the kernel 2019/10/26 20:51:22 setuid sandbox: enabled 2019/10/26 20:51:22 namespace sandbox: enabled 2019/10/26 20:51:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 20:51:22 fault injection: enabled 2019/10/26 20:51:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 20:51:22 net packet injection: enabled 2019/10/26 20:51:22 net device setup: enabled 2019/10/26 20:51:22 concurrency sanitizer: enabled syzkaller login: [ 70.544087][ T7216] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/26 20:51:49 adding functions to KCSAN blacklist: '__alloc_file' 'snd_seq_prioq_cell_out' 'ext4_has_free_clusters' 'wbt_done' 'timer_clear_idle' 'kauditd_thread' 'pipe_poll' 'fsnotify' 'rcu_gp_fqs_loop' 'shmem_getpage_gfp' 'ext4_da_write_end' 'blk_stat_add' 'echo_char' '__add_to_page_cache_locked' 'generic_fillattr' 'dccp_rcv_close' 'do_exit' 'osq_lock' 'list_lru_count_one' 'blk_mq_dispatch_rq_list' '__snd_rawmidi_transmit_ack' 'mod_timer' 'vfs_fsync_range' 'pid_update_inode' 'tcp_poll' 'fib6_ifup' 'filemap_map_pages' 'do_syslog' 'tcp_add_backlog' '__delete_from_page_cache' 'kernfs_refresh_inode' '__nf_conntrack_find_get' 'ext4_mark_iloc_dirty' 'ext4_ext_insert_extent' 'list_lru_add' 'tick_sched_do_timer' 'tcp_sendmsg_locked' 'tcp_v4_rcv' 'tick_do_update_jiffies64' 'task_dump_owner' 'ext4_nonda_switch' 'inet_putpeer' 'queue_access_lock' 'blk_mq_run_hw_queue' '__skb_wait_for_more_packets' 'd_delete' 'get_task_cred' 'ext4_free_inode' 'fprop_fraction_percpu' 'get_task_mm' 'n_tty_receive_buf_common' 'atime_needs_update' 'shmem_file_read_iter' 'run_timer_softirq' 'add_timer' 'common_perm_cond' 'wbt_issue' 'ipip_tunnel_xmit' 'tomoyo_supervisor' '__nf_ct_refresh_acct' 'blk_mq_sched_dispatch_requests' 'mm_update_next_owner' 'do_readlinkat' 'page_counter_try_charge' '__neigh_event_send' 'datagram_poll' 'pcpu_alloc' 'do_nanosleep' 'watchdog' 'ktime_get_seconds' 'ext4_mb_good_group' 'sk_wait_data' '__dev_queue_xmit' 'pipe_wait' '__ext4_new_inode' 'update_defense_level' 'icmp_global_allow' 'process_srcu' 'batadv_tt_local_add' 'copy_creds' 'vm_area_dup' 'ext4_free_inodes_count' 'snapshot_refaults' 'bio_endio' 'generic_write_end' 'commit_echoes' 'ext4_setattr' 'p9_poll_workfn' 'copy_process' 'sit_tunnel_xmit' 'vti_tunnel_xmit' 'xas_clear_mark' 'shmem_add_to_page_cache' 'find_next_bit' 'poll_schedule_timeout' 'futex_wait_queue_me' 'ip_finish_output2' 'dd_has_work' 'xas_find_marked' 'generic_permission' 'tick_nohz_idle_stop_tick' 'blk_mq_get_request' 'virtnet_poll_tx' 'mem_cgroup_select_victim_node' '__acct_update_integrals' '__hrtimer_run_queues' '__skb_try_recv_from_queue' 'ep_poll' 'kvm_arch_vcpu_load' 'audit_log_start' '__skb_recv_udp' 'rcu_gp_fqs_check_wake' 'taskstats_exit' 'find_get_pages_range_tag' '__find_get_block' 'ktime_get_real_seconds' 20:56:17 executing program 0: close(0xffffffffffffffff) r0 = socket$isdn(0x22, 0x3, 0x25) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='nr0\x00'}) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x402040) r2 = mq_open(&(0x7f0000000200)='^\x00', 0xbf42737dda4eb303, 0x1a84324ca18cb0ff, &(0x7f0000000240)={0x1, 0x8000, 0xfffffffffffffffc, 0x8, 0x1, 0x7d41, 0x6, 0x6}) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x10, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'nr0\x00'}}, {@uname={'uname', 0x3d, '[wlan0:'}}, {@loose='loose'}, {@aname={'aname', 0x3d, '*posix_acl_accesssystem'}}, {@msize={'msize'}}], [{@fsmagic={'fsmagic'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, 'mime_type\x00'}}, {@fowner_gt={'fowner>', r3}}]}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000440)={0x84a7, 0x425, 0x1f0, 0xfd, 0x4}, 0x14) r5 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0x1, 0x2d5401) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x10000) getrlimit(0xf, &(0x7f00000004c0)) r6 = inotify_init() ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000500)) r7 = open(&(0x7f0000000540)='./file0\x00', 0x204041, 0x80) fcntl$setstatus(r7, 0x4, 0x84800) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f00000005c0)=""/255) r9 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0xffffffffffffff44, 0x40) ioctl$TIOCCBRK(r9, 0x5428) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000700), &(0x7f0000000740)=0x4) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f00000007c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x281000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r10, 0x8, 0x70bd26, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x20044000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000008c0)={0x0, 0x0}) r12 = openat$ion(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ion\x00', 0x40, 0x0) r13 = open_tree(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x80800) kcmp(r11, 0xffffffffffffffff, 0x1, r12, r13) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000980)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f00000009c0)={r14, 0x0, 0x8b9}) r15 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000bc0)=0xe8) recvfrom$packet(r15, &(0x7f0000000a00)=""/64, 0x40, 0x10001, &(0x7f0000000c00)={0x11, 0x1f8, r16, 0x1, 0x1}, 0x14) 20:56:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x7, 0x9, 0x4, 0x2, {r1, r2/1000+10000}, {0x5, 0x1, 0x7f, 0x7, 0x8, 0x2, "48cd5e73"}, 0x5, 0x3, @offset=0x2, 0x4}) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5, 0x100) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xd344e7653bad99d0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x81e06b28963bbf48, r4}) r5 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) readv(r5, &(0x7f0000000400)=[{&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000240)=""/181, 0xb5}, {&(0x7f0000000300)=""/42, 0x2a}, {&(0x7f0000000340)=""/146, 0x92}], 0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000480)=0x20, 0x4) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000004c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0xc8, 0x0, 0x9, 0x3, 0x4, 0x5, "61352c751457bd0509f987f8f84d9fe4348d0e9db577f87ea1fc82b4d7651bc89bb8b8ddff0a1102b2a014cb87fcf47cce74fa09ea742d680a0de32f0c3154949fe188d4826c78c8cbe6f1e5d8466047b6642e99811e8e7a52667ef6e3f6a59c3730c51816eadcff1f8108595023fbacdacc06a137b5f56b9a6e751a7ccb8befdaa44e15b841262ccd1c136cf58d8d43c86254947a778f87b5e8a03466059a6080560b12bdc9af1373626d09015e31e5bde6f61599eb86fa0dcba32dc7010a9bf41c900f976c4bde"}, 0x1e0) recvmsg(r3, &(0x7f0000001f40)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000740)=""/194, 0xc2}, {&(0x7f0000000840)=""/152, 0x98}, {&(0x7f0000000900)=""/186, 0xba}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/241, 0xf1}, {&(0x7f0000001ac0)=""/228, 0xe4}, {&(0x7f0000001bc0)}, {&(0x7f0000001c00)=""/228, 0xe4}, {&(0x7f0000001d00)=""/223, 0xdf}, {&(0x7f0000001e00)=""/28, 0x1c}], 0xa, &(0x7f0000001f00)=""/42, 0x2a}, 0x40) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000001f80)=0xe8c2, 0x8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/snapshot\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000002200)={0x13, 0x10, 0xfa00, {&(0x7f0000002000)}}, 0x18) r9 = syz_open_dev$mouse(&(0x7f0000002240)='/dev/input/mouse#\x00', 0x6, 0x61e2daf586452411) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002280)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, &(0x7f0000002380)=0xe8) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f00000023c0)={r10, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl$sock_netdev_private(r6, 0x89fc, &(0x7f0000002400)="f7484ac57160a7f548c5df89a1bd76ec0166f7d747c98d16fcc584170eec29a1f02532d0b4ce2801c7bf242040a49415c82989aa597891b4b5df2dab4a6255a631204a7cdfe1f75a365addb9d4a9aaa3307e04554ad7fa68b60eee0f48750b7c9080cbb65dae56e4a2336d7a4e66a62a6b35532b46c86c165895101109a29a6331bf829746b6527b528c9d9402d43c1a512ddec88b6691d648e33a516257935e73ea4cd043418a041b6401fd2678f8fc923d61c7d533ccd88d837f35328878d273af2b1210420e1f") signalfd(r0, &(0x7f0000002500), 0x8) write$FUSE_INIT(r9, &(0x7f0000002540)={0x50, 0x0, 0x8, {0x7, 0x1f, 0x2, 0x4, 0x7, 0x7f8, 0x3ff, 0x8000}}, 0x50) fstat(r5, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002640)={0x0, 0x0, 0x0}, &(0x7f0000002680)=0xc) fchown(r5, r11, r12) r13 = dup3(0xffffffffffffffff, r3, 0x80000) r14 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r13, 0x4c80, r14) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000026c0), 0x2) r15 = syz_open_dev$swradio(&(0x7f0000002700)='/dev/swradio#\x00', 0x0, 0x2) ioctl$MON_IOCG_STATS(r15, 0x80089203, &(0x7f0000002740)) [ 342.282437][ T7219] IPVS: ftp: loaded support on port[0] = 21 [ 342.387489][ T7221] IPVS: ftp: loaded support on port[0] = 21 [ 342.483203][ T7219] chnl_net:caif_netlink_parms(): no params data found 20:56:17 executing program 2: quotactl(0x7, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)="db5f494af8b1111e89bed90abf94f42185b20e159ef2be8d3b2687d89518aee2b49488024a92486bab627e8075e518084b259fbef1898aef786ed3d4babd9280d6cd1bc4f0237749e42f861a838d9e08244e903671cccdaa1a16d7ae8cf7dc6b8d0cdb59618b772ee73f6895d49b4b64abb4584d8d367a2216b7eff156cd3e04ac293d1b5d99a659e9d11f2679e2db645db4bfe0a30a9dc7dfdd1a380e135e5bc0cbeb09ec8b47e26d3fc153f81085bb604393748586cfde1263c2912a1e6906f3ce8f05350279f8cd4c037eaeb8646b7c030e33c1fea10035b5a6afe43e4b216c1f3849049af02b50cf15e1db81ae5e93ab7cb0cc59c04e12") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TIOCCONS(r0, 0x541d) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000180)) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@ng={0x4, 0x5, "3bfe49552fab9d948c6c72"}, 0xd, 0x2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x22580, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000002c0)=0x7, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000300)=0x8000) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000, 0x10000, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000001340)='/dev/dmmidi#\x00', 0x3ff, 0xe02101) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x5c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa28}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r4 = syz_open_dev$swradio(&(0x7f00000014c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000001500)={0x3a, 0x2b, 0x15, 0x2, 0xa, 0x8001, 0x2, 0xbf, 0x8000000000000001}) pipe(&(0x7f0000001540)={0xffffffffffffffff}) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x8) rt_sigpending(&(0x7f0000001580), 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}}, [0x0, 0x6, 0x1000000, 0x4, 0x200, 0x401, 0x6, 0xf32, 0xf90, 0x0, 0xf2e, 0x0, 0x0, 0x100, 0x101]}, &(0x7f00000016c0)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001700)={r6, 0x80, 0x8, [0x800, 0x2, 0x5f, 0xa6c, 0x9, 0x1, 0x5, 0xef5]}, &(0x7f0000001740)=0x18) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000001780), &(0x7f00000017c0)=0x10) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f0000001800)=0xd61) r7 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f0000001840)={0x1000, 0x4000, 0x7, 0x9, 0x8}) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000001940)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000001980)=0x1ff0000, 0x4) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer2\x00', 0x181800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r9, 0x810c5701, &(0x7f0000001a00)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vhost-vsock\x00', 0x2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000001b80)=""/162, 0xa2) [ 342.580999][ T7221] chnl_net:caif_netlink_parms(): no params data found [ 342.590724][ T7219] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.611913][ T7219] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.619961][ T7219] device bridge_slave_0 entered promiscuous mode [ 342.648307][ T7219] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.661194][ T7219] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.679511][ T7219] device bridge_slave_1 entered promiscuous mode [ 342.758717][ T7221] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.792913][ T7221] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.801060][ T7221] device bridge_slave_0 entered promiscuous mode [ 342.810537][ T7219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.832787][ T7219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.859559][ T7226] IPVS: ftp: loaded support on port[0] = 21 [ 342.867496][ T7221] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.874976][ T7221] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.892311][ T7221] device bridge_slave_1 entered promiscuous mode [ 342.917420][ T7219] team0: Port device team_slave_0 added [ 342.935140][ T7219] team0: Port device team_slave_1 added 20:56:18 executing program 3: getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r0 = socket$inet(0x2, 0x3, 0xfc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x228, 0x4000) ioctl$KDDISABIO(r1, 0x4b37) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40040, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x440001, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x5a000, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl='posixacl'}, {@cachetag={'cachetag', 0x3d, ',{system'}}, {@posixacl='posixacl'}, {@access_client='access=client'}, {@loose='loose'}, {@aname={'aname', 0x3d, '/dev/vcs\x00'}}, {@posixacl='posixacl'}, {@cache_fscache='cache=fscache'}], [{@hash='hash'}, {@appraise='appraise'}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000400)={0x0, 0x1, 0x20}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000480)={r4, 0x4e, "1300c42ce53f39ee83a737dec15888f41c89f91088187e6b12f5e86c1afce5f361795c8a3264395cfecaa2f07aa0fe73fbf87ef7adb9de1f81e4ea958e0b1b5c2d5f7e7278aacf832b5c7b69fc00"}, &(0x7f0000000500)=0x56) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') r5 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x9d, 0x202100) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x0) r6 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x5d6, 0x101000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000600)=0x9, 0x4) socket$kcm(0x29, 0x0, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x9, 0x88000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000940)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)=@deltclass={0x44, 0x29, 0x800, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0x3, 0x10}}, [@tclass_kind_options=@c_skbprio={0xc, 0x1, 'skbprio\x00'}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @TCA_RATE={0x8, 0x5, {0x3, 0x93}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008810) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0x38140, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r9, 0x5, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f00000009c0)=0x3) unshare(0x2000000) r10 = open(&(0x7f0000000ac0)='./file0\x00', 0x30000, 0x0) ioctl$SIOCX25SSUBSCRIP(r10, 0x89e1, &(0x7f0000000b00)={'batadv0\x00', 0x2, 0x63e}) sysfs$1(0x1, &(0x7f0000000c00)='\x00') r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/zero\x00', 0x85b0868a20e77516, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r11, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0xc0800008}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x70, r12, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x248b}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x10) [ 342.959277][ T7221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.979405][ T7221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.055895][ T7219] device hsr_slave_0 entered promiscuous mode [ 343.122986][ T7219] device hsr_slave_1 entered promiscuous mode [ 343.235100][ T7229] IPVS: ftp: loaded support on port[0] = 21 [ 343.246154][ T7221] team0: Port device team_slave_0 added [ 343.278426][ T7221] team0: Port device team_slave_1 added [ 343.364024][ T7219] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.371140][ T7219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.378452][ T7219] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.385687][ T7219] bridge0: port 1(bridge_slave_0) entered forwarding state 20:56:18 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fffffff, 0x80) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0xd72, 0xf800, 0x3, 0xff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x63799f243667613b}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, r2, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x947}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x558bcfbd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x980) sendto$unix(r1, &(0x7f0000000280)="b39aa7eb91703317b213330cb22a5d7c8387100334047148bc2ad58c8997ed28954a3015fde6d8586697168a1ca80fe14484bea4bf7249b77fbf617cae322a19bf1e10fc4bd401fc44402947b7b9492717125ab8b301670b1e7488841dd8f1532be23047a91988ccfc43de07be4261dc3ae8ff54654bbbee4b09520fe7eb54eb0902c03ba24ec3b1bf9401b42f0de5146cc6b62bfe6b42aa9603c12298772e7427a28fb5e44de49803b4b42504b7", 0xae, 0x40000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000340)={0x0, "859ad96b66b8129c80c19d6a6e7300a02dbc7f2e30f0b4746733d960cfab5750", 0x0, 0x68b7, 0x0, 0x0, 0x2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x800a00, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000400)={0xb07, 0x9, 0x9, 0x7, 0x5, 0x1f, 0x8, 0x2, 0x7, 0x7, 0x2, 0x6}) r4 = dup(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x80, r5, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0xf09315d63893d737}, 0x4040140) r6 = syz_open_pts(r1, 0xb0003) ioctl$TCSETAF(r6, 0x5408, &(0x7f00000005c0)={0xffff, 0xff, 0x4, 0x0, 0x16, 0x7f, 0xb5, 0x81, 0xaf, 0x1}) fsetxattr$security_evm(r0, &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@v2={0x5, 0x1, 0x4, 0x7, 0xd9, "b5d38afa995570011e3c7df7cfef8ea94a09497a11e1a89590f7a638f21aeffc037e6d0bd5df4232ce83b1464b224282302e39af0f21f57f6ca044d6d036fcbf8ccf08627bae838043471519cb31620a14f6b17ccdd55d25bd88cce133c13276d21cb6a99a49633385173fff2af4e7d9549ba32a92d8e20cffcdc98344b3d243bb77bf557bc68b267e0a7544a5b528565b60efdf8ca452150e571d7182b3b24e27b98a98c2b53aceadd73c15229ba4cae4ed4a68ebad7730f42507ba0cd5bde9078c7e3cb502622c22e5726c8791c809f054b9476a734be346"}, 0xe3, 0x2) r7 = syz_open_dev$swradio(&(0x7f0000000740)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r7, 0xc0045627, &(0x7f0000000780)=0xfff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x40480, 0x0) r8 = syz_open_dev$admmidi(&(0x7f0000000800)='/dev/admmidi#\x00', 0x0, 0x40) ioctl$USBDEVFS_RELEASEINTERFACE(r8, 0x80045510, &(0x7f0000000840)=0x8) syz_mount_image$bfs(&(0x7f0000000880)='bfs\x00', &(0x7f00000008c0)='./file0\x00', 0xffffffff80000000, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000900)="c41e61dac57182c7eb8eb0b96f4c764eea75baee69e31fb08b3b9c2ca3c4305fa8668232bd8fefc628812775a5c9e471c9be693a8448d01d1d91a431b39419684507e3afc6f11986824f8a896cbd9d89c8146c53efc6a81a6c29182f75e38b95764a2e7c258cef27f068a358a603ab7d9350de961b89e260b85c874c180aabe3e2e1995aab9a25", 0x87, 0x40}, {&(0x7f00000009c0)="157cfc505fe1ee900db22deb1ba6688df382183c1ccf3949d49b1911e48c72", 0x1f, 0x2}], 0x288004, 0x0) r9 = dup(0xffffffffffffffff) ioctl$FICLONERANGE(r9, 0x4020940d, &(0x7f0000000a40)={r0, 0x0, 0x1000, 0x2, 0x2}) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000a80), &(0x7f0000000ac0)=0xb) lsetxattr$security_ima(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='security.ima\x00', &(0x7f0000000b80)=@v2={0x3, 0x3, 0xd, 0x80000000, 0xb2, "a56cab6bf8c51dc2e43341381c79ee2d9c5593e04744012965f16fb69d5d86d0aa84beb0b55fdf55d2cb31be20dac5195e4f61e1bc3beb0c1a95239ebe69f8aa78d567600d3d3bc90480b8c21bccbf7e48810d97c597df172bb5e837d85f3919f78e75913e572189fb7c9a0923d080dbb90d6763fdbda4922e2ea303c2a4f5461566b199abc41ac561bb57f46021a801227bca1ae226a163506ea5aa71212e181a0123b26074ee712af67a01c31816e193cf"}, 0xbc, 0x2) r11 = creat(&(0x7f0000000c40)='./file0\x00', 0x60) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000c80)={0x0, 0x100, 0x0, 0x71, 0xeb, 0x1c}, &(0x7f0000000cc0)=0x14) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r11, 0x84, 0x77, &(0x7f0000000d00)={r12, 0x8000, 0x3, [0x1, 0x9, 0x60b9]}, 0xe) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/autofs\x00', 0x10000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000dc0)={&(0x7f0000000d40)='./file0\x00', r13}, 0x10) [ 343.521568][ T7246] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.529934][ T7246] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.644405][ T7221] device hsr_slave_0 entered promiscuous mode [ 343.681484][ T7221] device hsr_slave_1 entered promiscuous mode [ 343.721234][ T7221] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.742898][ T7226] chnl_net:caif_netlink_parms(): no params data found [ 344.077222][ T7257] IPVS: ftp: loaded support on port[0] = 21 [ 344.123537][ T7226] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.130600][ T7226] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.201989][ T7226] device bridge_slave_0 entered promiscuous mode [ 344.220592][ T7219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.281679][ T7226] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.288807][ T7226] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.334427][ T7226] device bridge_slave_1 entered promiscuous mode [ 344.431010][ T7219] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.472576][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.480830][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.620540][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.644899][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.704222][ T7227] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.711335][ T7227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.751860][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.791706][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 20:56:19 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000003, 0x11, r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x900, 0x0) fcntl$getown(r1, 0x9) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000180)={0x6b5, 0x1000, 0xff, 0xee, [], [], [], 0x0, 0x8000, 0x5, 0x8, "cc9a967ed0727a8bee730d40fe3fb26a"}) signalfd(r0, &(0x7f00000002c0)={0x4}, 0x8) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000340)={0x800, {{0xa, 0x4e20, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {{0xa, 0x4e21, 0xffffffff, @loopback, 0x4}}}, 0x108) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x80) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_ifreq(r5, 0x8947, &(0x7f0000000480)={'bond_slave_0\x00', @ifru_hwaddr=@random="061b17e17cf7"}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f00000004c0), &(0x7f0000000500)=0x40) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000540)=0x9, 0x4) r7 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x0) ftruncate(r7, 0x2) prctl$PR_SET_FPEMU(0xa, 0x1) r8 = syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$packet_int(r8, 0x107, 0x8, &(0x7f0000000600), &(0x7f0000000640)=0x4) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000680)='/dev/vbi#\x00'}, 0x10) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000700)={0x2, 0x9, 0x11}) r10 = open(&(0x7f0000000740)='./file0\x00', 0x101000, 0x18c) fsconfig$FSCONFIG_CMD_RECONFIGURE(r10, 0x7, 0x0, 0x0, 0x0) r11 = fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r11, 0x118, 0x0, &(0x7f0000000780)=0x7fffffff, 0x4) [ 344.851636][ T7227] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.858709][ T7227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.943962][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.003110][ T7226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.094294][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.106248][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.172165][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.224597][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.272066][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.333226][ T7226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.380168][ T7219] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 345.441146][ T7219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.508443][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.535772][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.581696][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.642150][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.694225][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.725289][ T7221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.803650][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.815966][ T7283] IPVS: ftp: loaded support on port[0] = 21 [ 345.822777][ T7229] chnl_net:caif_netlink_parms(): no params data found [ 345.848748][ T7221] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.915411][ T7219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.943717][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.961939][ T7227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.042544][ T7226] team0: Port device team_slave_0 added [ 346.084098][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.121852][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.175177][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.182352][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.222196][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.274684][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.302208][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.309420][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.375029][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.442220][ T7226] team0: Port device team_slave_1 added [ 346.538287][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.584771][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.612949][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.652104][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.687725][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.731662][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.757575][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.794211][ T7278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.890149][ T7221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.925151][ T7221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.952916][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.992937][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.025288][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.057847][ T7229] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.073131][ T7229] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.098716][ T7229] device bridge_slave_0 entered promiscuous mode 20:56:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) [ 347.154421][ T7226] device hsr_slave_0 entered promiscuous mode [ 347.191601][ T7226] device hsr_slave_1 entered promiscuous mode [ 347.211224][ T7226] debugfs: Directory 'hsr0' with parent '/' already present! [ 347.235184][ T7229] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.246123][ T7229] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.257566][ T7229] device bridge_slave_1 entered promiscuous mode [ 347.281060][ T7229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.299223][ T7221] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 347.321176][ T7257] chnl_net:caif_netlink_parms(): no params data found [ 347.332420][ T7229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.477877][ T7257] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.492332][ T7257] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.507318][ T7257] device bridge_slave_0 entered promiscuous mode [ 347.567675][ T7257] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.579329][ T7257] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.619528][ T7257] device bridge_slave_1 entered promiscuous mode [ 347.657261][ T7229] team0: Port device team_slave_0 added [ 347.677361][ T7283] chnl_net:caif_netlink_parms(): no params data found [ 347.748501][ T7229] team0: Port device team_slave_1 added [ 347.772440][ T7257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.847069][ T7257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.881356][ T7229] device hsr_slave_0 entered promiscuous mode [ 347.911584][ T7229] device hsr_slave_1 entered promiscuous mode [ 347.956143][ T7229] debugfs: Directory 'hsr0' with parent '/' already present! 20:56:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x84}}, 0x0) [ 348.098751][ T7283] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.110506][ T7283] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.173759][ T7283] device bridge_slave_0 entered promiscuous mode [ 348.213127][ T7257] team0: Port device team_slave_0 added [ 348.220239][ T7257] team0: Port device team_slave_1 added [ 348.269256][ T7283] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.291230][ T7283] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.299355][ T7283] device bridge_slave_1 entered promiscuous mode 20:56:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 348.372960][ T7349] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.476001][ T7283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.609288][ T7226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.663890][ T7283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:56:23 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf, 0x9}, 0x46) [ 348.824547][ T7257] device hsr_slave_0 entered promiscuous mode [ 348.891639][ T7257] device hsr_slave_1 entered promiscuous mode [ 348.941185][ T7257] debugfs: Directory 'hsr0' with parent '/' already present! [ 348.970803][ T7226] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.025410][ T7283] team0: Port device team_slave_0 added [ 349.042954][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.050950][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.202151][ T7283] team0: Port device team_slave_1 added [ 349.226377][ T7246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.281843][ T7246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.290475][ T7246] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.297560][ T7246] bridge0: port 1(bridge_slave_0) entered forwarding state 20:56:24 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x2000014f, 0x9}, 0xf) 20:56:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207141dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 349.491674][ T7246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.561882][ T7246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.611562][ T7246] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.618640][ T7246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.756586][ T7246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.789033][ T7403] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.860071][ T7226] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 20:56:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffbffffb, 0x3) [ 349.981176][ T7226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.121670][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.129932][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.138932][ T7409] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.237505][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.335865][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.392378][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.471211][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.566538][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.661599][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.742105][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.821683][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.930912][ T7229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.090774][ T7226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.194043][ T7283] device hsr_slave_0 entered promiscuous mode [ 351.251530][ T7283] device hsr_slave_1 entered promiscuous mode [ 351.291186][ T7283] debugfs: Directory 'hsr0' with parent '/' already present! [ 351.302229][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.310720][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.407494][ T7229] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.478785][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.491870][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.624055][ T7257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.747292][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.772745][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.891333][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.898408][ T3500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.042937][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.141798][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.150326][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.157414][ T3500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.361914][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.441496][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.450892][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.572065][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.682012][ T7257] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.698524][ T7229] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.821186][ T7229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.963982][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.977012][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.057972][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.078482][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.165486][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.238710][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.315975][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.412158][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.481399][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.490174][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.669739][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.712011][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.720766][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.811617][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.818703][ T3500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.965984][ T7229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.018900][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.032093][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.052177][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.060674][ T7225] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.067817][ T7225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.226414][ T7283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.276033][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.317676][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.357256][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.405894][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.462233][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.526351][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:56:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x15) [ 354.568269][ T7283] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.632041][ T7257] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.643926][ T7257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.701437][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.715955][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.739202][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.766575][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.786891][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.810213][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.832138][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.880500][ T7257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.932498][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.940677][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.983732][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.036512][ T7225] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.043682][ T7225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.076248][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.102254][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.122665][ T7225] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.129759][ T7225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.156273][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.199208][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.207971][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.254862][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.287774][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.322469][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.345380][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.372788][ T7283] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 355.391170][ T7283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.431861][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.441034][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.466190][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.475666][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.491986][ T7404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.542318][ T7283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.571812][ T7225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:56:30 executing program 2: clone(0x40000100, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1040, 0x0) socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000a1aff7)={@mcast1}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000) [ 355.719503][ T7504] IPVS: ftp: loaded support on port[0] = 21 [ 355.922774][ T7504] IPVS: ftp: loaded support on port[0] = 21 20:56:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507000000000010006045000000", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r2], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) 20:56:31 executing program 5: 20:56:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x800102, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x40000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000280)=""/194, 0x4}, 0x20) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() 20:56:31 executing program 4: 20:56:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x20000066, 0x4) [ 356.161383][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 20:56:31 executing program 0: 20:56:31 executing program 5: 20:56:31 executing program 4: 20:56:31 executing program 1: 20:56:31 executing program 3: 20:56:31 executing program 0: 20:56:33 executing program 2: 20:56:33 executing program 5: 20:56:33 executing program 4: 20:56:33 executing program 1: 20:56:33 executing program 0: 20:56:33 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/79) 20:56:33 executing program 5: 20:56:33 executing program 2: 20:56:33 executing program 1: 20:56:33 executing program 0: 20:56:33 executing program 4: 20:56:33 executing program 3: 20:56:33 executing program 1: 20:56:33 executing program 2: 20:56:33 executing program 0: 20:56:33 executing program 4: 20:56:33 executing program 5: 20:56:33 executing program 3: 20:56:34 executing program 0: 20:56:34 executing program 4: 20:56:34 executing program 1: 20:56:34 executing program 2: 20:56:34 executing program 5: 20:56:34 executing program 3: 20:56:34 executing program 4: 20:56:34 executing program 0: 20:56:34 executing program 5: 20:56:34 executing program 2: 20:56:34 executing program 1: 20:56:34 executing program 3: 20:56:34 executing program 2: 20:56:34 executing program 5: 20:56:34 executing program 4: 20:56:34 executing program 1: 20:56:34 executing program 0: 20:56:35 executing program 2: 20:56:35 executing program 3: 20:56:35 executing program 5: 20:56:35 executing program 4: 20:56:35 executing program 1: 20:56:35 executing program 3: 20:56:35 executing program 2: 20:56:35 executing program 0: 20:56:35 executing program 5: 20:56:35 executing program 4: 20:56:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000fc, 0x100}, 0x1c) 20:56:35 executing program 3: gettid() getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000fc, 0x100}, 0x1c) 20:56:35 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x20000fc, 0x100}, 0x1c) dup(0xffffffffffffffff) 20:56:35 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:56:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(r2, &(0x7f0000000700), 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000), 0xb) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(r1, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r6, 0x890c, &(0x7f00000000c0)={0x1, @default, @netrom={'nr', 0x0}, 0x24000000, 'syz0\x00', @default, 0xcf9, 0x8, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x4020}, {0x0, 0x4b4, 0x0, 0x0, 0x0, 0x0, 0x20021815}, {&(0x7f0000001a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b00), 0x100000000000002e, 0x0, 0xffffffffffffff56, 0x1}], 0x216, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 20:56:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bfcf18f02a4c551, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0xc042) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(r2, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r3 = getpgrp(0x0) syz_open_procfs(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f000076c000)='cmdline\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0x481) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x511000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) 20:56:36 executing program 1: r0 = open(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x8, 0x0, 0x7f}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 361.131705][ C1] hrtimer: interrupt took 45805 ns 20:56:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000001c0)=0x5) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:56:36 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x7}, &(0x7f0000000200)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x7}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r4, 0x0, 0xa, &(0x7f0000000000)='vboxnet0)\x00', r5}, 0x30) r7 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r7, &(0x7f0000000240)=""/112, 0x349b7f55) r8 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, r7, r8, 0x2) r9 = socket$unix(0x1, 0x5, 0x0) connect(r9, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r10 = gettid() gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) lstat(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) getgroups(0x4, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, r13, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) sendmmsg$unix(r9, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x0, 0x1, 0x2, {r6, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r10}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, r15]}}], 0x70}], 0xfd, 0x0) socket(0x0, 0x0, 0x0) [ 361.326933][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 361.326973][ T25] audit: type=1804 audit(1572123396.337:31): pid=7659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir958439015/syzkaller.X1z3kQ/11/bus" dev="sda1" ino=16573 res=1 [ 361.481000][ T25] audit: type=1804 audit(1572123396.437:32): pid=7665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir958439015/syzkaller.X1z3kQ/11/bus" dev="sda1" ino=16573 res=1 [ 361.527543][ T7678] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 361.528080][ T7664] overlayfs: workdir and upperdir must reside under the same mount 20:56:36 executing program 1: r0 = open(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x8, 0x0, 0x7f}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 361.639058][ T7681] encrypted_key: insufficient parameters specified 20:56:37 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) accept4$tipc(r2, &(0x7f0000000700), 0x0, 0x0) geteuid() getegid() getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0xfc0004) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000), 0xb) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0xaafd5cbdb1c7c8ad) ioctl$TIOCGSID(r1, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001900)) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r6, 0x890c, &(0x7f00000000c0)={0x1, @default, @netrom={'nr', 0x0}, 0x24000000, 'syz0\x00', @default, 0xcf9, 0x8, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmmsg$unix(r2, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x4020}, {0x0, 0x4b4, 0x0, 0x0, 0x0, 0x0, 0x20021815}, {&(0x7f0000001a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b00), 0x100000000000002e, 0x0, 0xffffffffffffff56, 0x1}], 0x216, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 361.961559][ T7665] device bond0 entered promiscuous mode [ 361.988354][ T7665] device bond_slave_0 entered promiscuous mode [ 362.005656][ T7665] device bond_slave_1 entered promiscuous mode [ 362.032228][ T7693] overlayfs: workdir and upperdir must reside under the same mount [ 362.035282][ T7665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.040391][ T25] audit: type=1804 audit(1572123397.047:33): pid=7659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir958439015/syzkaller.X1z3kQ/11/bus" dev="sda1" ino=16573 res=1 20:56:37 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 362.149814][ T25] audit: type=1804 audit(1572123397.117:34): pid=7682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir958439015/syzkaller.X1z3kQ/11/bus" dev="sda1" ino=16573 res=1 [ 362.183430][ T7681] encrypted_key: insufficient parameters specified [ 362.222129][ T7659] device bond0 left promiscuous mode [ 362.227443][ T7659] device bond_slave_0 left promiscuous mode [ 362.246211][ T7659] device bond_slave_1 left promiscuous mode 20:56:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r4, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x2a, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000001c0)=0x5) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 20:56:37 executing program 1: r0 = open(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(0xffffffffffffffff, 0x0, 0x200) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x0, 0x0, 0x8, 0x0, 0x7f}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 362.275472][ T25] audit: type=1804 audit(1572123397.157:35): pid=7682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir958439015/syzkaller.X1z3kQ/11/bus" dev="sda1" ino=16573 res=1 20:56:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) syz_open_procfs(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0xf, 0x20, 0x7}, &(0x7f0000000200)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x7}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r2, r4, 0x0, 0xa, &(0x7f0000000000)='vboxnet0)\x00', r5}, 0x30) r7 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r7, &(0x7f0000000240)=""/112, 0x349b7f55) r8 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, r7, r8, 0x2) r9 = socket$unix(0x1, 0x5, 0x0) connect(r9, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r10 = gettid() gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) lstat(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)=0x0) getgroups(0x4, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, r13, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) sendmmsg$unix(r9, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x0, 0x1, 0x2, {r6, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r10}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, r15]}}], 0x70}], 0xfd, 0x0) socket(0x0, 0x0, 0x0) [ 362.402402][ T7665] device bond0 entered promiscuous mode [ 362.441238][ T7665] device bond_slave_0 entered promiscuous mode [ 362.451601][ T7665] device bond_slave_1 entered promiscuous mode [ 362.486584][ T7665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.687531][ T7719] encrypted_key: insufficient parameters specified 20:56:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bfcf18f02a4c551, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0xc042) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(r2, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r3 = getpgrp(0x0) syz_open_procfs(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f000076c000)='cmdline\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0x481) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x511000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) 20:56:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bfcf18f02a4c551, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0xc042) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) dup2(r2, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r3 = getpgrp(0x0) syz_open_procfs(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f000076c000)='cmdline\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0x481) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r5 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r5, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r9 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x511000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) 20:56:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') lseek(r2, 0x17, 0x0) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000040)) dup3(r3, r5, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x101000, 0x0) dup3(0xffffffffffffffff, r6, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000900)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 20:56:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10c100, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @multicast2}, 0x4, 0x4, 0x0, 0x2}}, 0x2e) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x1) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000001c0)='Q', 0x1}], 0x1) 20:56:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x28d, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x800}, 0x20}}, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x400, 0x4, 0x3ff, 0x3, r11}, 0x10) [ 363.202579][ T25] audit: type=1804 audit(1572123398.207:36): pid=7730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir881196724/syzkaller.o13kJU/13/bus" dev="sda1" ino=16484 res=1 [ 363.283520][ T7735] bond0: (slave bond_slave_1): Releasing backup interface [ 363.328282][ T25] audit: type=1804 audit(1572123398.267:37): pid=7726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir958439015/syzkaller.X1z3kQ/12/bus" dev="sda1" ino=16596 res=1 [ 363.400517][ T7740] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:56:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x7f, @ipv4={[], [], @loopback}, 0x6}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0xc200000, @remote, 0x1}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e22, 0x7, @rand_addr="898ceb0b00167beb52c5668beb3088c9", 0x2}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @empty}], 0xa4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x11, &(0x7f0000000480)={r1}, &(0x7f00000004c0)=0x8) [ 363.441416][ T25] audit: type=1804 audit(1572123398.337:38): pid=7726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir958439015/syzkaller.X1z3kQ/12/bus" dev="sda1" ino=16596 res=1 [ 363.511300][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.517398][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 363.597880][ T25] audit: type=1804 audit(1572123398.377:39): pid=7730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir881196724/syzkaller.o13kJU/13/bus" dev="sda1" ino=16484 res=1 [ 363.671176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.677046][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:56:38 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 20:56:38 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x73, @ipv4={[], [], @multicast1}, 0x3}}, [0x7, 0x8, 0x80000001, 0x3, 0x8001, 0xfffffffffffffcb0, 0x5, 0x8, 0x81, 0x1, 0x8001, 0xde9, 0x9, 0x5, 0x7438]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r3, 0x20}, &(0x7f00000001c0)=0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x800040, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000280)={0x6, 0xfffffffe, 0x5}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x185801, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bcsh0\x00', 0x0}) sendmsg$can_bcm(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x1d, r7}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0xa, 0x21, 0xfffff000, {0x0, 0x7530}, {}, {0x3, 0x0, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x19, 0x2, 0x0, 0x0, "da00517edc45c8a4d1597f55711752033f2feda0bf2062e3c7b1eb09a11c7b567b4a78588eb267f1ab135b76c2adf67d1a84bac8557c3f09ac9eef5453cfac94"}}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92%\x00\x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0eI7F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xcc\x00\x00\x00\x00s\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x04\x00\x00\x00n\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\xf5\xf7CT|\xcf\x88\x9c\xe7\xa7\xad\x13Y\xc7\xe7\xc8\xed\xae\xea\x1b\xb4P\x98q\xcc\xeb\xbdw\x9c\xac\xfe`\xe8\xfa\xf6\xdcm\xe5\xc4\xcc\xfa6\xc5\x91\xee\xeaT\x8b\xb8&\x88\xc9w\xab\x9a\xb6\xf3b\x8e\xc4$\x98\x06\xa5\xbb\xa8u\x96\xea@\x83\xc0\xa7\xe2J\x86\xa5\x1a\xcb\xa8\x0e=d\x9d\x10iWO&+Ivu\x8a\xff\xe7s\xf5 \xd7\x0e\x1b\xd0\x13\xa1m\xf8\xf7|\xc7\xd7\xa7\xb3CGI\x00\x1e\xf9>\xecR}\xf8\x82\xdbg\x97\x98\xf7\xe2l\x1d\xc7\xa0uv\xc8\x9c\xd5\x90\x01\xe3-\xfdn\xe8\xcd\xbc\v\xd2\xfd\xf2aj\x9dS\x1e\xc21\tz;\x82_3\x1e\v\x04_\xdf\xa3Y\xbe\xb6\x8d\t\xa5\xe7\x1c~\v\xbe\x80\xd6\x1f/h.\x8d\xd2\x17^\x00\x00\x00', 0x200002, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 20:56:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x8, 0x2) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x8) setsockopt$sock_attach_bpf(r4, 0x1, 0x34, &(0x7f0000000200)=r3, 0x4) [ 364.066644][ T7771] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.078913][ T7732] device bond0 left promiscuous mode [ 364.084478][ T7732] device bond_slave_0 left promiscuous mode [ 364.093038][ T7732] device bond_slave_1 left promiscuous mode [ 364.317732][ T7747] device bond0 entered promiscuous mode [ 364.326252][ T7747] device bond_slave_0 entered promiscuous mode [ 364.340830][ T7747] device bond_slave_1 entered promiscuous mode [ 364.349239][ T7747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.358692][ T7749] device bond0 entered promiscuous mode [ 364.367824][ T7749] device bond_slave_0 entered promiscuous mode [ 364.391366][ T7749] device bond_slave_1 entered promiscuous mode [ 364.407439][ T7749] 8021q: adding VLAN 0 to HW filter on device bond0 20:56:39 executing program 4: setrlimit(0x6, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) [ 364.433553][ T7760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.462455][ T7771] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0xffff, {{0x2, 0x4e21, @multicast1}}}, 0x88) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000002b80)={{0x31e, 0x0, 0x0, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x8}, "e62f", [[0x0, 0x0, 0x0, 0xffffca88]]}, 0x122) 20:56:39 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8e18) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e21, 0xff, @loopback, 0x2}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e21, 0x7f, @local, 0x7a4}}, 0x2, 0x9}, &(0x7f0000000000)=0x90) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TCSETSF(r8, 0x5404, &(0x7f0000000040)={0x7, 0x7, 0x7, 0x401, 0x6, 0x2, 0x3f, 0x81, 0x8, 0x4, 0x5, 0x8}) fallocate(r0, 0x3, 0x8001, 0x8000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000240), 0x4) fallocate(r0, 0x3, 0x5e89, 0xfffd) 20:56:39 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./\t'], 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x8000, 0x6c93745edc84b7dc, 0x400, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:56:39 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0003000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x73, @ipv4={[], [], @multicast1}, 0x3}}, [0x7, 0x8, 0x80000001, 0x3, 0x8001, 0xfffffffffffffcb0, 0x5, 0x8, 0x81, 0x1, 0x8001, 0xde9, 0x9, 0x5, 0x7438]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r3, 0x20}, &(0x7f00000001c0)=0x8) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x800040, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000280)={0x6, 0xfffffffe, 0x5}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x185801, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bcsh0\x00', 0x0}) sendmsg$can_bcm(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x1d, r7}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)={0xa, 0x21, 0xfffff000, {0x0, 0x7530}, {}, {0x3, 0x0, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x19, 0x2, 0x0, 0x0, "da00517edc45c8a4d1597f55711752033f2feda0bf2062e3c7b1eb09a11c7b567b4a78588eb267f1ab135b76c2adf67d1a84bac8557c3f09ac9eef5453cfac94"}}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92%\x00\x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0eI7F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xcc\x00\x00\x00\x00s\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x04\x00\x00\x00n\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\xf5\xf7CT|\xcf\x88\x9c\xe7\xa7\xad\x13Y\xc7\xe7\xc8\xed\xae\xea\x1b\xb4P\x98q\xcc\xeb\xbdw\x9c\xac\xfe`\xe8\xfa\xf6\xdcm\xe5\xc4\xcc\xfa6\xc5\x91\xee\xeaT\x8b\xb8&\x88\xc9w\xab\x9a\xb6\xf3b\x8e\xc4$\x98\x06\xa5\xbb\xa8u\x96\xea@\x83\xc0\xa7\xe2J\x86\xa5\x1a\xcb\xa8\x0e=d\x9d\x10iWO&+Ivu\x8a\xff\xe7s\xf5 \xd7\x0e\x1b\xd0\x13\xa1m\xf8\xf7|\xc7\xd7\xa7\xb3CGI\x00\x1e\xf9>\xecR}\xf8\x82\xdbg\x97\x98\xf7\xe2l\x1d\xc7\xa0uv\xc8\x9c\xd5\x90\x01\xe3-\xfdn\xe8\xcd\xbc\v\xd2\xfd\xf2aj\x9dS\x1e\xc21\tz;\x82_3\x1e\v\x04_\xdf\xa3Y\xbe\xb6\x8d\t\xa5\xe7\x1c~\v\xbe\x80\xd6\x1f/h.\x8d\xd2\x17^\x00\x00\x00', 0x200002, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 20:56:39 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./\t'], 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x8000, 0x6c93745edc84b7dc, 0x400, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:56:39 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="45f1f8eddb8e737b0fa258ac7cf84c99f10cc629"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x6, 0x848, 0xd7, 0xffffff81, 0x476c, 0x7}) close(r1) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="5a697c32792db45b0f21befba43f88a9163edcfd693d44cb21dd055cbdde6680e94c866d3182b591ac1f63e7d4d8974366d03a55629473a77bef7a2898fe8d3e2829b22990f8893cc15f6bc1efd5f33a1d67e3bb2d603c40a854fada51f640742d48f8e2fee98f31f4d62ea657338ba73608226eadf71e6f7b5f4360df1159d073d3b5937619228857ed8411501b00a29b6cee64e47411aaf8aeceaf587f93cde27de3535479409c529068c6eb815ce07104b32c6d113e8571bd864534f48f5c341f3415", 0xc4}], 0x1, &(0x7f0000000580)=[{0x18, 0x10b, 0x0, "9f82dc05d501"}, {0xc8, 0x116, 0x8583, "fbdde4255e46fc2457e68260a15942bfeb794b513e7ee485c5bf501b0870b39f1189fc61ad0393e11824f5470f15f649530e8b66e23bf979bb460516b6607c8e9b4d16adfe6fc5abf98d8749ad96ccdc778aca3a7674b2842231f859549eca518fd8e8b762dd1635a663ad7976a66c2c293750e88d8d734c7066ebb23132e7ccfb1138c675cfcac6178fa238ca707b4663d7d8e3472bf7ac724b6c242e4875194a82617add3d31ebc2e872ccc577f6c28835"}, {0xd0, 0x1, 0x8001, "ea749156a771f9a8a2595b287c80256fb480972e632d784291592c9fd701f97f8f2b4ec4bd7f8f7a1ce5d2f1a6dd6371523f7b226db54ca81b690fb086654b2a0bc95986996d39d5cb30483df697398c80f03ea55ae6ffde0231a26952d6687922f16361776d96347e66220a4a93abe1b4631e2ccc7e1aa1db0e20cfdb105f22646ff586ce9c86cf97b5a91cfd36584f48b3ae747435c588fa1197db5e6e11e093d21a87c9096c91c2363d19a660746a301bf29394ab7b976cbfb56bbd"}, {0xb0, 0x8e, 0x1, "2411c73215ccd28ca92d9879eebe38a2fefcf584f7472effd044b5b13d5f83ab098cf1fd50f505d6307800119c7fef07ee4cc4f622609710b57d501c685fffea4bb1d2fffb6bd4fa989acf55c479076d9d10c823395b1e99c4e4d3d5e024672c874abe401dc3ef5a2d3ea3647a92f7e76c62047a5b3a5ef8376ab24cf253b00e7fda047f483be92d4bc3151f747a8de1fa30dbf7eb4ec6ca848d83db"}, {0x1010, 0x109, 0x8000, "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"}], 0x1270}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 364.858291][ T7800] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000017, &(0x7f0000000180), 0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @remote}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='veth1_to_bridge\x00', 0x7, 0x80000000, 0x100}) 20:56:39 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:40 executing program 1: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x16, &(0x7f0000000340)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES64=r5, @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') listen(0xffffffffffffffff, 0x5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000400)=""/85) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f00000004c0)=0x8) 20:56:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:40 executing program 1: r0 = syz_open_dev$audion(0x0, 0xb4, 0x100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x108, r3, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0x16, &(0x7f0000000340)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYRES64=r5, @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') listen(0xffffffffffffffff, 0x5) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000400)=""/85) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f00000004c0)=0x8) 20:56:40 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./\t'], 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x8000, 0x6c93745edc84b7dc, 0x400, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000040)={0x81, 0x2}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x1e0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:56:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:56:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgrp(0x0) syz_open_procfs(r3, 0x0) r4 = getpgrp(r3) get_robust_list(r4, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}}, &(0x7f0000000280)=0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) 20:56:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:41 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./\t'], 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x8000, 0x6c93745edc84b7dc, 0x400, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:56:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000000000)=@un=@abs={0x3, 0x0, 0x4e22}, 0x80) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES64=r3], 0x1c}, 0x0) close(r2) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES64], 0x1c}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) 20:56:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:43 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="45f1f8eddb8e737b0fa258ac7cf84c99f10cc629"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x6, 0x848, 0xd7, 0xffffff81, 0x476c, 0x7}) close(r1) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="5a697c32792db45b0f21befba43f88a9163edcfd693d44cb21dd055cbdde6680e94c866d3182b591ac1f63e7d4d8974366d03a55629473a77bef7a2898fe8d3e2829b22990f8893cc15f6bc1efd5f33a1d67e3bb2d603c40a854fada51f640742d48f8e2fee98f31f4d62ea657338ba73608226eadf71e6f7b5f4360df1159d073d3b5937619228857ed8411501b00a29b6cee64e47411aaf8aeceaf587f93cde27de3535479409c529068c6eb815ce07104b32c6d113e8571bd864534f48f5c341f3415", 0xc4}], 0x1, &(0x7f0000000580)=[{0x18, 0x10b, 0x0, "9f82dc05d501"}, {0xc8, 0x116, 0x8583, "fbdde4255e46fc2457e68260a15942bfeb794b513e7ee485c5bf501b0870b39f1189fc61ad0393e11824f5470f15f649530e8b66e23bf979bb460516b6607c8e9b4d16adfe6fc5abf98d8749ad96ccdc778aca3a7674b2842231f859549eca518fd8e8b762dd1635a663ad7976a66c2c293750e88d8d734c7066ebb23132e7ccfb1138c675cfcac6178fa238ca707b4663d7d8e3472bf7ac724b6c242e4875194a82617add3d31ebc2e872ccc577f6c28835"}, {0xd0, 0x1, 0x8001, "ea749156a771f9a8a2595b287c80256fb480972e632d784291592c9fd701f97f8f2b4ec4bd7f8f7a1ce5d2f1a6dd6371523f7b226db54ca81b690fb086654b2a0bc95986996d39d5cb30483df697398c80f03ea55ae6ffde0231a26952d6687922f16361776d96347e66220a4a93abe1b4631e2ccc7e1aa1db0e20cfdb105f22646ff586ce9c86cf97b5a91cfd36584f48b3ae747435c588fa1197db5e6e11e093d21a87c9096c91c2363d19a660746a301bf29394ab7b976cbfb56bbd"}, {0xb0, 0x8e, 0x1, "2411c73215ccd28ca92d9879eebe38a2fefcf584f7472effd044b5b13d5f83ab098cf1fd50f505d6307800119c7fef07ee4cc4f622609710b57d501c685fffea4bb1d2fffb6bd4fa989acf55c479076d9d10c823395b1e99c4e4d3d5e024672c874abe401dc3ef5a2d3ea3647a92f7e76c62047a5b3a5ef8376ab24cf253b00e7fda047f483be92d4bc3151f747a8de1fa30dbf7eb4ec6ca848d83db"}, {0x1010, 0x109, 0x8000, "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"}], 0x1270}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:56:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgrp(0x0) syz_open_procfs(r3, 0x0) r4 = getpgrp(r3) get_robust_list(r4, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}}, &(0x7f0000000280)=0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) 20:56:43 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="45f1f8eddb8e737b0fa258ac7cf84c99f10cc629"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x6, 0x848, 0xd7, 0xffffff81, 0x476c, 0x7}) close(r1) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="5a697c32792db45b0f21befba43f88a9163edcfd693d44cb21dd055cbdde6680e94c866d3182b591ac1f63e7d4d8974366d03a55629473a77bef7a2898fe8d3e2829b22990f8893cc15f6bc1efd5f33a1d67e3bb2d603c40a854fada51f640742d48f8e2fee98f31f4d62ea657338ba73608226eadf71e6f7b5f4360df1159d073d3b5937619228857ed8411501b00a29b6cee64e47411aaf8aeceaf587f93cde27de3535479409c529068c6eb815ce07104b32c6d113e8571bd864534f48f5c341f3415", 0xc4}], 0x1, &(0x7f0000000580)=[{0x18, 0x10b, 0x0, "9f82dc05d501"}, {0xc8, 0x116, 0x8583, "fbdde4255e46fc2457e68260a15942bfeb794b513e7ee485c5bf501b0870b39f1189fc61ad0393e11824f5470f15f649530e8b66e23bf979bb460516b6607c8e9b4d16adfe6fc5abf98d8749ad96ccdc778aca3a7674b2842231f859549eca518fd8e8b762dd1635a663ad7976a66c2c293750e88d8d734c7066ebb23132e7ccfb1138c675cfcac6178fa238ca707b4663d7d8e3472bf7ac724b6c242e4875194a82617add3d31ebc2e872ccc577f6c28835"}, {0xd0, 0x1, 0x8001, "ea749156a771f9a8a2595b287c80256fb480972e632d784291592c9fd701f97f8f2b4ec4bd7f8f7a1ce5d2f1a6dd6371523f7b226db54ca81b690fb086654b2a0bc95986996d39d5cb30483df697398c80f03ea55ae6ffde0231a26952d6687922f16361776d96347e66220a4a93abe1b4631e2ccc7e1aa1db0e20cfdb105f22646ff586ce9c86cf97b5a91cfd36584f48b3ae747435c588fa1197db5e6e11e093d21a87c9096c91c2363d19a660746a301bf29394ab7b976cbfb56bbd"}, {0xb0, 0x8e, 0x1, "2411c73215ccd28ca92d9879eebe38a2fefcf584f7472effd044b5b13d5f83ab098cf1fd50f505d6307800119c7fef07ee4cc4f622609710b57d501c685fffea4bb1d2fffb6bd4fa989acf55c479076d9d10c823395b1e99c4e4d3d5e024672c874abe401dc3ef5a2d3ea3647a92f7e76c62047a5b3a5ef8376ab24cf253b00e7fda047f483be92d4bc3151f747a8de1fa30dbf7eb4ec6ca848d83db"}, {0x1010, 0x109, 0x8000, "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"}], 0x1270}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:56:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgrp(0x0) syz_open_procfs(r3, 0x0) r4 = getpgrp(r3) get_robust_list(r4, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}}, &(0x7f0000000280)=0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) 20:56:43 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="45f1f8eddb8e737b0fa258ac7cf84c99f10cc629"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x6, 0x848, 0xd7, 0xffffff81, 0x476c, 0x7}) close(r1) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="5a697c32792db45b0f21befba43f88a9163edcfd693d44cb21dd055cbdde6680e94c866d3182b591ac1f63e7d4d8974366d03a55629473a77bef7a2898fe8d3e2829b22990f8893cc15f6bc1efd5f33a1d67e3bb2d603c40a854fada51f640742d48f8e2fee98f31f4d62ea657338ba73608226eadf71e6f7b5f4360df1159d073d3b5937619228857ed8411501b00a29b6cee64e47411aaf8aeceaf587f93cde27de3535479409c529068c6eb815ce07104b32c6d113e8571bd864534f48f5c341f3415", 0xc4}], 0x1, &(0x7f0000000580)=[{0x18, 0x10b, 0x0, "9f82dc05d501"}, {0xc8, 0x116, 0x8583, "fbdde4255e46fc2457e68260a15942bfeb794b513e7ee485c5bf501b0870b39f1189fc61ad0393e11824f5470f15f649530e8b66e23bf979bb460516b6607c8e9b4d16adfe6fc5abf98d8749ad96ccdc778aca3a7674b2842231f859549eca518fd8e8b762dd1635a663ad7976a66c2c293750e88d8d734c7066ebb23132e7ccfb1138c675cfcac6178fa238ca707b4663d7d8e3472bf7ac724b6c242e4875194a82617add3d31ebc2e872ccc577f6c28835"}, {0xd0, 0x1, 0x8001, "ea749156a771f9a8a2595b287c80256fb480972e632d784291592c9fd701f97f8f2b4ec4bd7f8f7a1ce5d2f1a6dd6371523f7b226db54ca81b690fb086654b2a0bc95986996d39d5cb30483df697398c80f03ea55ae6ffde0231a26952d6687922f16361776d96347e66220a4a93abe1b4631e2ccc7e1aa1db0e20cfdb105f22646ff586ce9c86cf97b5a91cfd36584f48b3ae747435c588fa1197db5e6e11e093d21a87c9096c91c2363d19a660746a301bf29394ab7b976cbfb56bbd"}, {0xb0, 0x8e, 0x1, "2411c73215ccd28ca92d9879eebe38a2fefcf584f7472effd044b5b13d5f83ab098cf1fd50f505d6307800119c7fef07ee4cc4f622609710b57d501c685fffea4bb1d2fffb6bd4fa989acf55c479076d9d10c823395b1e99c4e4d3d5e024672c874abe401dc3ef5a2d3ea3647a92f7e76c62047a5b3a5ef8376ab24cf253b00e7fda047f483be92d4bc3151f747a8de1fa30dbf7eb4ec6ca848d83db"}, {0x1010, 0x109, 0x8000, "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"}], 0x1270}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 368.617468][ T25] audit: type=1800 audit(1572123403.627:40): pid=7879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="hugetlb.2MB.e_in_bytes" dev="sda1" ino=16624 res=0 20:56:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:43 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="45f1f8eddb8e737b0fa258ac7cf84c99f10cc629"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x6, 0x848, 0xd7, 0xffffff81, 0x476c, 0x7}) close(r1) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="5a697c32792db45b0f21befba43f88a9163edcfd693d44cb21dd055cbdde6680e94c866d3182b591ac1f63e7d4d8974366d03a55629473a77bef7a2898fe8d3e2829b22990f8893cc15f6bc1efd5f33a1d67e3bb2d603c40a854fada51f640742d48f8e2fee98f31f4d62ea657338ba73608226eadf71e6f7b5f4360df1159d073d3b5937619228857ed8411501b00a29b6cee64e47411aaf8aeceaf587f93cde27de3535479409c529068c6eb815ce07104b32c6d113e8571bd864534f48f5c341f3415", 0xc4}], 0x1, &(0x7f0000000580)=[{0x18, 0x10b, 0x0, "9f82dc05d501"}, {0xc8, 0x116, 0x8583, "fbdde4255e46fc2457e68260a15942bfeb794b513e7ee485c5bf501b0870b39f1189fc61ad0393e11824f5470f15f649530e8b66e23bf979bb460516b6607c8e9b4d16adfe6fc5abf98d8749ad96ccdc778aca3a7674b2842231f859549eca518fd8e8b762dd1635a663ad7976a66c2c293750e88d8d734c7066ebb23132e7ccfb1138c675cfcac6178fa238ca707b4663d7d8e3472bf7ac724b6c242e4875194a82617add3d31ebc2e872ccc577f6c28835"}, {0xd0, 0x1, 0x8001, "ea749156a771f9a8a2595b287c80256fb480972e632d784291592c9fd701f97f8f2b4ec4bd7f8f7a1ce5d2f1a6dd6371523f7b226db54ca81b690fb086654b2a0bc95986996d39d5cb30483df697398c80f03ea55ae6ffde0231a26952d6687922f16361776d96347e66220a4a93abe1b4631e2ccc7e1aa1db0e20cfdb105f22646ff586ce9c86cf97b5a91cfd36584f48b3ae747435c588fa1197db5e6e11e093d21a87c9096c91c2363d19a660746a301bf29394ab7b976cbfb56bbd"}, {0xb0, 0x8e, 0x1, "2411c73215ccd28ca92d9879eebe38a2fefcf584f7472effd044b5b13d5f83ab098cf1fd50f505d6307800119c7fef07ee4cc4f622609710b57d501c685fffea4bb1d2fffb6bd4fa989acf55c479076d9d10c823395b1e99c4e4d3d5e024672c874abe401dc3ef5a2d3ea3647a92f7e76c62047a5b3a5ef8376ab24cf253b00e7fda047f483be92d4bc3151f747a8de1fa30dbf7eb4ec6ca848d83db"}, {0x1010, 0x109, 0x8000, "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"}], 0x1270}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:56:44 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) 20:56:44 executing program 0: socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x5, 0x20) getsockname$inet(r7, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) r8 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(r8, 0x0, &(0x7f0000000300)) socket$inet(0x2, 0x0, 0x0) 20:56:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpgrp(0x0) syz_open_procfs(r3, 0x0) r4 = getpgrp(r3) get_robust_list(r4, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000000)}}, &(0x7f0000000280)=0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) 20:56:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:44 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="45f1f8eddb8e737b0fa258ac7cf84c99f10cc629"], 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = socket$kcm(0x10, 0x2, 0x10) keyctl$get_persistent(0x3, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0x6, 0x848, 0xd7, 0xffffff81, 0x476c, 0x7}) close(r1) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x2, 0x4, {0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="5a697c32792db45b0f21befba43f88a9163edcfd693d44cb21dd055cbdde6680e94c866d3182b591ac1f63e7d4d8974366d03a55629473a77bef7a2898fe8d3e2829b22990f8893cc15f6bc1efd5f33a1d67e3bb2d603c40a854fada51f640742d48f8e2fee98f31f4d62ea657338ba73608226eadf71e6f7b5f4360df1159d073d3b5937619228857ed8411501b00a29b6cee64e47411aaf8aeceaf587f93cde27de3535479409c529068c6eb815ce07104b32c6d113e8571bd864534f48f5c341f3415", 0xc4}], 0x1, &(0x7f0000000580)=[{0x18, 0x10b, 0x0, "9f82dc05d501"}, {0xc8, 0x116, 0x8583, "fbdde4255e46fc2457e68260a15942bfeb794b513e7ee485c5bf501b0870b39f1189fc61ad0393e11824f5470f15f649530e8b66e23bf979bb460516b6607c8e9b4d16adfe6fc5abf98d8749ad96ccdc778aca3a7674b2842231f859549eca518fd8e8b762dd1635a663ad7976a66c2c293750e88d8d734c7066ebb23132e7ccfb1138c675cfcac6178fa238ca707b4663d7d8e3472bf7ac724b6c242e4875194a82617add3d31ebc2e872ccc577f6c28835"}, {0xd0, 0x1, 0x8001, "ea749156a771f9a8a2595b287c80256fb480972e632d784291592c9fd701f97f8f2b4ec4bd7f8f7a1ce5d2f1a6dd6371523f7b226db54ca81b690fb086654b2a0bc95986996d39d5cb30483df697398c80f03ea55ae6ffde0231a26952d6687922f16361776d96347e66220a4a93abe1b4631e2ccc7e1aa1db0e20cfdb105f22646ff586ce9c86cf97b5a91cfd36584f48b3ae747435c588fa1197db5e6e11e093d21a87c9096c91c2363d19a660746a301bf29394ab7b976cbfb56bbd"}, {0xb0, 0x8e, 0x1, "2411c73215ccd28ca92d9879eebe38a2fefcf584f7472effd044b5b13d5f83ab098cf1fd50f505d6307800119c7fef07ee4cc4f622609710b57d501c685fffea4bb1d2fffb6bd4fa989acf55c479076d9d10c823395b1e99c4e4d3d5e024672c874abe401dc3ef5a2d3ea3647a92f7e76c62047a5b3a5ef8376ab24cf253b00e7fda047f483be92d4bc3151f747a8de1fa30dbf7eb4ec6ca848d83db"}, {0x1010, 0x109, 0x8000, "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"}], 0x1270}, 0x20) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r0, 0x0, 0x0) 20:56:45 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) 20:56:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:46 executing program 0: socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) sendmsg$nl_route(r0, 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r4, 0x80080080044df9, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = syz_open_dev$dspn(0x0, 0x1, 0x0) ioctl$int_in(r5, 0x80080080044df9, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x0, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r7 = socket$inet(0x2, 0x5, 0x20) getsockname$inet(r7, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) r8 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) accept(r8, 0x0, &(0x7f0000000300)) socket$inet(0x2, 0x0, 0x0) 20:56:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r2 = socket$inet(0x2, 0x4, 0x1f) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 0xffffffffffffff4c) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) bind$x25(r4, &(0x7f00000000c0)={0x9, @remote={[], 0x2}}, 0x12) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) 20:56:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) 20:56:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r1, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCAX25CTLCON(r4, 0x89e8, &(0x7f00000002c0)={@bcast, @null, @null, 0x3, 0x20, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) accept(r2, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = fcntl$dupfd(r7, 0x0, 0xffffffffffffffff) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000100)={0x4, 0x800}) r9 = dup(r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x5}, 0xc) [ 371.544823][ T7982] QAT: Invalid ioctl 20:56:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) [ 371.653809][ T7982] QAT: Invalid ioctl 20:56:46 executing program 4: r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa9e}, 0x21100, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x21f58cde8c4e9baa) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) 20:56:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:47 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 372.278509][ T25] audit: type=1800 audit(1572123407.287:41): pid=8022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16636 res=0 [ 372.424802][ T25] audit: type=1804 audit(1572123407.437:42): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir273086175/syzkaller.eMyTdq/26/file0" dev="sda1" ino=16636 res=1 [ 372.526284][ T25] audit: type=1800 audit(1572123407.477:43): pid=8027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16636 res=0 [ 372.569533][ T25] audit: type=1804 audit(1572123407.527:44): pid=8028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir273086175/syzkaller.eMyTdq/26/file0" dev="sda1" ino=16636 res=1 20:56:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, &(0x7f0000001380), 0x10000000000002eb, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x18d, 0x0) 20:56:47 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2800a, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) socket$inet(0x2, 0x400, 0x7) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) munlockall() mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/161) 20:56:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40042, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) creat(0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x100000, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r7, 0x2270, &(0x7f00000000c0)) setsockopt$nfc_llcp_NFC_LLCP_RW(r5, 0x118, 0x0, &(0x7f0000000300)=0xffffffff, 0x4) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r8, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x10, 0x803, 0xff) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f00000003c0)={r11}, &(0x7f0000000400)=0x8) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 20:56:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x5, 0x40400) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e24, 0x80, @mcast1}, {0xa, 0x4e22, 0x0, @mcast1, 0x1}, 0x9, [0x38000, 0x0, 0x8, 0x0, 0xfff, 0x9, 0x4, 0x2]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 373.111656][ T25] audit: type=1804 audit(1572123408.117:45): pid=8028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir273086175/syzkaller.eMyTdq/26/file0" dev="sda1" ino=16636 res=1 [ 373.140978][ T8048] IPVS: ftp: loaded support on port[0] = 21 20:56:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:48 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 373.441800][ T8036] overlayfs: filesystem on './file0' not supported as upperdir [ 373.472552][ T8053] IPVS: ftp: loaded support on port[0] = 21 [ 373.625728][ T25] audit: type=1800 audit(1572123408.637:46): pid=8059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16640 res=0 20:56:48 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2800a, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) socket$inet(0x2, 0x400, 0x7) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) munlockall() mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/161) [ 373.673808][ T8048] IPVS: ftp: loaded support on port[0] = 21 [ 373.824868][ T25] audit: type=1804 audit(1572123408.827:47): pid=8065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir273086175/syzkaller.eMyTdq/27/file0" dev="sda1" ino=16640 res=1 20:56:48 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 373.920157][ T25] audit: type=1800 audit(1572123408.827:48): pid=8065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16640 res=0 [ 373.973458][ T25] audit: type=1804 audit(1572123408.907:49): pid=8066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir273086175/syzkaller.eMyTdq/27/file0" dev="sda1" ino=16640 res=1 20:56:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:49 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2800a, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) socket$inet(0x2, 0x400, 0x7) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) munlockall() mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/161) 20:56:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:49 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:56:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) [ 374.906628][ T8084] overlayfs: workdir and upperdir must reside under the same mount 20:56:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2800a, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x1) socket$inet(0x2, 0x400, 0x7) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff, 0x34}) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) munlockall() mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/161) [ 374.994592][ T25] audit: type=1800 audit(1572123410.007:50): pid=8092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16639 res=0 [ 375.170134][ T25] audit: type=1804 audit(1572123410.177:51): pid=8097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/20/file0" dev="sda1" ino=16639 res=1 20:56:50 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 375.461236][ T25] audit: type=1800 audit(1572123410.207:52): pid=8097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16639 res=0 [ 375.589754][ T25] audit: type=1804 audit(1572123410.267:53): pid=8098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/20/file0" dev="sda1" ino=16639 res=1 20:56:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x5, 0x40400) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e24, 0x80, @mcast1}, {0xa, 0x4e22, 0x0, @mcast1, 0x1}, 0x9, [0x38000, 0x0, 0x8, 0x0, 0xfff, 0x9, 0x4, 0x2]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:56:52 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:56:52 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:56:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:56:52 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:56:52 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 377.144722][ T25] audit: type=1800 audit(1572123412.137:54): pid=8113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16664 res=0 [ 377.208499][ T25] audit: type=1800 audit(1572123412.197:55): pid=8119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16672 res=0 20:56:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)) 20:56:53 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 377.957208][ T8125] IPVS: ftp: loaded support on port[0] = 21 20:56:53 executing program 4: mknod$loop(0x0, 0x0, 0xffffffffffffffff) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x803, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d>:],0::0:h'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:56:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)) 20:56:53 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 378.293304][ T8152] ceph: device name is missing path (no : separator in [d>:],0::0:h) 20:56:53 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)) 20:56:53 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x240040) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x6, 0x55595659, 0x3, @stepwise={0x3, 0x9, 0x0, 0xffffffff, 0x1, 0x5}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8002}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1007, &(0x7f0000001200)=""/4103, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:56:53 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:56:54 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:54 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:54 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:56:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) get_thread_area(&(0x7f0000000140)={0x12, 0x0, 0x2000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 20:56:54 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) [ 379.711725][ T25] kauditd_printk_skb: 16 callbacks suppressed [ 379.711749][ T25] audit: type=1800 audit(1572123414.727:72): pid=8194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16659 res=0 [ 379.855726][ T25] audit: type=1804 audit(1572123414.867:73): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/23/file0" dev="sda1" ino=16659 res=1 [ 380.010518][ T25] audit: type=1800 audit(1572123414.867:74): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16659 res=0 [ 380.156760][ T25] audit: type=1804 audit(1572123414.907:75): pid=8208 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/23/file0" dev="sda1" ino=16659 res=1 20:56:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:56:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) get_thread_area(&(0x7f0000000140)={0x12, 0x0, 0x2000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) 20:56:55 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:55 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) ptrace$cont(0x7, r2, 0x4, 0x7fffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={r6, &(0x7f00000005c0)="497c6249ea7dc65328b1853a9c4d58f9524d49afc91d6b3fbb2a486f7caa178475dda87a1070a51e96ff5b0b04b69c9b76572332ccf0f13bb6666b0568a17fc24a755d3c5aa2a31b1dc951600e4fd05eb6113dc61504003f54a816eafcbf0796eb41efd9482b89c43f4b6da78d1be2304be665dfa6288dd8a2048f7257a57a17351b22e89c1ce1c39e8df6c77f85514ae580f21fc9b5a3052b883998246aaacfe7f9423d75c4444ffdffe89b2a0a190d3a1e697c8b31941e24dc536ead5b9f146c5b70c8fb3703dfa400e3463ce33047ef3cee83ffa7733df75e0700000000ab", &(0x7f0000000300)=""/247}, 0xdc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0xc0, 0x1, 0x0, 0xfff, 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2a9000, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) sync() r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r10, r9, r9}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r11 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r10, r11) sendmmsg(r8, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="12f57aa3e70f98457c3a4a5a30a8ade350072389714976db0ad830860f3fe1367896771e37a5c156747e06e829ee", 0x2e}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x3ffffffffffff37, 0x4000) 20:56:55 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) 20:56:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) [ 380.879079][ T25] audit: type=1800 audit(1572123415.887:76): pid=8232 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16546 res=0 20:56:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) get_thread_area(&(0x7f0000000140)={0x12, 0x0, 0x2000, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000425, 0x6) write(r1, &(0x7f0000002000)='/', 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) [ 381.048708][ T25] audit: type=1804 audit(1572123416.057:77): pid=8239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/24/file0" dev="sda1" ino=16546 res=1 20:56:56 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:56 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 381.323417][ T25] audit: type=1800 audit(1572123416.057:78): pid=8239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16546 res=0 [ 381.387522][ T25] audit: type=1804 audit(1572123416.147:79): pid=8240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/24/file0" dev="sda1" ino=16546 res=1 20:56:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:56:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:57 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:57 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) 20:56:57 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) 20:56:57 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) [ 382.089471][ T25] audit: type=1800 audit(1572123417.097:80): pid=8269 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16689 res=0 [ 382.150843][ T25] audit: type=1800 audit(1572123417.157:81): pid=8272 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16694 res=0 20:56:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:56:57 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:58 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:56:58 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) 20:56:58 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:58 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x1) fallocate(r0, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 20:56:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:56:59 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:56:59 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:56:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:56:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x1) fallocate(r0, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 20:57:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:00 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:00 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 385.274899][ T25] kauditd_printk_skb: 22 callbacks suppressed [ 385.274964][ T25] audit: type=1800 audit(1572123420.287:104): pid=8356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16688 res=0 20:57:00 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 385.459635][ T25] audit: type=1804 audit(1572123420.467:105): pid=8367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/28/file0" dev="sda1" ino=16688 res=1 20:57:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) [ 385.596161][ T25] audit: type=1800 audit(1572123420.467:106): pid=8367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16688 res=0 [ 385.713363][ T25] audit: type=1804 audit(1572123420.547:107): pid=8368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/28/file0" dev="sda1" ino=16688 res=1 [ 385.914066][ T25] audit: type=1800 audit(1572123420.827:108): pid=8372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16669 res=0 [ 386.086067][ T25] audit: type=1804 audit(1572123421.037:109): pid=8380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir919522974/syzkaller.atNv48/35/file0" dev="sda1" ino=16669 res=1 20:57:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) 20:57:01 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 386.368875][ T25] audit: type=1800 audit(1572123421.037:110): pid=8380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16669 res=0 20:57:01 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x1) fallocate(r0, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 20:57:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) [ 386.465249][ T25] audit: type=1804 audit(1572123421.127:111): pid=8381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir919522974/syzkaller.atNv48/35/file0" dev="sda1" ino=16669 res=1 20:57:01 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 386.685737][ T25] audit: type=1800 audit(1572123421.697:112): pid=8392 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16607 res=0 20:57:01 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 386.843250][ T25] audit: type=1804 audit(1572123421.857:113): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/29/file0" dev="sda1" ino=16607 res=1 20:57:02 executing program 4: gettid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$kcm(0x2, 0xe, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x10, 0x0, 0x10) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2, 'c\x86\xdd'}]}, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@call]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:57:02 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:02 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) 20:57:02 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:02 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) 20:57:02 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 387.903059][ T8425] device nr0 entered promiscuous mode 20:57:03 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 388.714001][ T8432] syz-executor.0 (8432) used greatest stack depth: 9472 bytes left 20:57:03 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) 20:57:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:57:03 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:03 executing program 4: gettid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$kcm(0x2, 0xe, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x10, 0x0, 0x10) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2, 'c\x86\xdd'}]}, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@call]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:57:03 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 389.225107][ T8470] device nr0 entered promiscuous mode 20:57:04 executing program 0: gettid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$kcm(0x2, 0xe, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x10, 0x0, 0x10) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x2, 'c\x86\xdd'}]}, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@call]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:57:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:04 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 389.890448][ T8487] device nr0 entered promiscuous mode 20:57:05 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) 20:57:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:57:05 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:05 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b38", @ANYRESDEC], 0x0, 0x6f}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:57:05 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendfile(r0, r1, 0x0, 0x80000005) 20:57:05 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:06 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.014394][ T25] kauditd_printk_skb: 17 callbacks suppressed [ 391.014418][ T25] audit: type=1800 audit(1572123426.017:131): pid=8523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16719 res=0 20:57:06 executing program 4: [ 391.206776][ T25] audit: type=1804 audit(1572123426.217:132): pid=8531 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/33/file0" dev="sda1" ino=16719 res=1 20:57:06 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}], 0x1, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 391.483240][ T25] audit: type=1800 audit(1572123426.217:133): pid=8531 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16719 res=0 20:57:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:57:06 executing program 4: 20:57:06 executing program 0: 20:57:06 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:07 executing program 4: [ 392.123238][ T25] audit: type=1800 audit(1572123427.137:134): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16747 res=0 20:57:07 executing program 0: [ 392.283920][ T25] audit: type=1804 audit(1572123427.297:135): pid=8562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/34/file0" dev="sda1" ino=16747 res=1 [ 392.383856][ T25] audit: type=1800 audit(1572123427.297:136): pid=8562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16747 res=0 20:57:07 executing program 4: 20:57:07 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:57:07 executing program 0: 20:57:07 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}], 0x1, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:08 executing program 4: 20:57:08 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:08 executing program 0: [ 393.177802][ T25] audit: type=1800 audit(1572123428.187:137): pid=8585 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16744 res=0 20:57:08 executing program 0: 20:57:08 executing program 4: [ 393.328481][ T25] audit: type=1804 audit(1572123428.337:138): pid=8589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/35/file0" dev="sda1" ino=16744 res=1 [ 393.393951][ T25] audit: type=1800 audit(1572123428.337:139): pid=8589 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16744 res=0 [ 393.424836][ T25] audit: type=1804 audit(1572123428.437:140): pid=8590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/35/file0" dev="sda1" ino=16744 res=1 20:57:08 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) dup(0xffffffffffffffff) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:08 executing program 0: 20:57:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) r2 = getgid() write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x90, 0x0, 0x5, {0x0, 0x0, 0x0, 0x0, 0x7, 0x8, {0x4, 0x7, 0x401, 0x0, 0x1, 0x9, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x20, 0x3}}}, 0x90) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x9040}, 0x4004010) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000010c0)={0x0, @in={{0x2, 0x4e23, @remote}}}, 0x90) 20:57:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:08 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}], 0x1, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000003000000010000000100000f00000010020000000000000a01000000005f00"], 0x0, 0x33}, 0x20) 20:57:09 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:09 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) dup(0xffffffffffffffff) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) 20:57:10 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x26, 0x0}, 0x200008c4) 20:57:10 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) dup(0xffffffffffffffff) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:10 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86, 0x56}, {&(0x7f00000007c0)=""/44, 0x2c}], 0x2}, 0x6}], 0x2, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:10 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0xd01}, 0x0) close(r1) 20:57:10 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24004400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x70f000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, 0x0, 0x1ec) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) socket$kcm(0x2b, 0x8000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0xffffff43) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x9) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 20:57:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:10 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 396.144909][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 396.151255][ T25] audit: type=1804 audit(1572123431.157:146): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/37/file0" dev="sda1" ino=16744 res=1 [ 396.352959][ T25] audit: type=1800 audit(1572123431.167:147): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16744 res=0 [ 396.451266][ T25] audit: type=1804 audit(1572123431.197:148): pid=8667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/37/file0" dev="sda1" ino=16744 res=1 20:57:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:11 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:11 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86, 0x56}, {&(0x7f00000007c0)=""/44, 0x2c}], 0x2}, 0x6}], 0x2, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:11 executing program 0: gettid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2, 0xe, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, 0x0, 0x20000) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x0, 0x10) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 20:57:11 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 396.862133][ T8674] device nr0 entered promiscuous mode [ 396.936963][ T8679] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.084422][ T25] audit: type=1800 audit(1572123432.097:149): pid=8694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16766 res=0 [ 397.254718][ T25] audit: type=1804 audit(1572123432.267:150): pid=8697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/38/file0" dev="sda1" ino=16766 res=1 [ 397.295202][ T25] audit: type=1800 audit(1572123432.267:151): pid=8697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16766 res=0 [ 397.330219][ T25] audit: type=1804 audit(1572123432.337:152): pid=8698 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/38/file0" dev="sda1" ino=16766 res=1 20:57:12 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:12 executing program 0: gettid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2, 0xe, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, 0x0, 0x20000) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x0, 0x10) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000065008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) 20:57:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:12 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86, 0x56}, {&(0x7f00000007c0)=""/44, 0x2c}], 0x2}, 0x6}], 0x2, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 397.858389][ T8712] device nr0 entered promiscuous mode [ 397.878253][ T8710] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:13 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24004400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x70f000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, 0x0, 0x1ec) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) socket$kcm(0x2b, 0x8000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0xffffff43) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x9) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 20:57:13 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:13 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) [ 398.211540][ T25] audit: type=1800 audit(1572123433.227:153): pid=8723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16748 res=0 [ 398.345496][ T25] audit: type=1804 audit(1572123433.357:154): pid=8740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/39/file0" dev="sda1" ino=16748 res=1 [ 398.416480][ T8734] device nr0 entered promiscuous mode [ 398.469517][ T25] audit: type=1800 audit(1572123433.357:155): pid=8740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16748 res=0 20:57:13 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24004400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x70f000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, 0x0, 0x1ec) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) mkdirat$cgroup(r1, 0x0, 0x1ff) socket$kcm(0x2b, 0x8000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0xffffff43) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x9) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 20:57:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:14 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:14 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x80, 0x0}, 0x6}], 0x2, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) [ 399.176923][ T8744] device nr0 entered promiscuous mode 20:57:14 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:14 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$llc(0xffffffffffffffff, &(0x7f0000000040), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:15 executing program 4: gettid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x2, 0xe, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, 0x0, 0x20000) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x0, 0x10) r4 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000065008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) 20:57:15 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:15 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x80, 0x0}, 0x6}], 0x2, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 20:57:15 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 400.508036][ T8790] device nr0 entered promiscuous mode [ 400.589687][ T8796] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.601667][ T8803] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.636979][ T8803] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:15 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:15 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x80, 0x0}, 0x6}], 0x2, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x34ff, 0x1, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYPTR], 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYPTR, @ANYPTR=&(0x7f0000000380)=ANY=[]], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x34ff, 0x1, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) fcntl$dupfd(r1, 0x0, r4) 20:57:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x1) fallocate(r1, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 20:57:16 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:57:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000025d, 0x0) 20:57:16 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 401.271209][ T25] kauditd_printk_skb: 9 callbacks suppressed [ 401.271252][ T25] audit: type=1800 audit(1572123436.277:165): pid=8820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16766 res=0 [ 401.409648][ T25] audit: type=1804 audit(1572123436.417:166): pid=8826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/42/file0" dev="sda1" ino=16766 res=1 [ 401.661474][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.667295][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 401.673208][ T25] audit: type=1800 audit(1572123436.417:167): pid=8826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16766 res=0 [ 401.732694][ T25] audit: type=1804 audit(1572123436.457:168): pid=8826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/42/file0" dev="sda1" ino=16766 res=1 [ 401.756899][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.756950][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:57:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x34ff, 0x1, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYPTR], 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYPTR, @ANYPTR=&(0x7f0000000380)=ANY=[]], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x34ff, 0x1, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) fcntl$dupfd(r1, 0x0, r4) 20:57:16 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:16 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x80, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86, 0x56}], 0x1}, 0x6}], 0x2, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) 20:57:17 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) socket$inet6(0xa, 0x802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x26) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1101100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400a4d5", @ANYRES16=0x0, @ANYBLOB="08002bbd7000000000000c00000024000200080004000700000008000600bf0700000800090000000000080008003f0000000c000100080009002f000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0xc8d0) sendfile(r1, r6, 0x0, 0x7fffffa7) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x3f, @loopback, 0x7fff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="7ef1f5a4b557f07c5c33c6b47f782057", 0x9}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x6}], 0x58) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 402.221168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 402.226991][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:57:17 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0x148}, {&(0x7f0000000200)=""/20}, {&(0x7f0000000240)=""/124}, {&(0x7f00000002c0)=""/32}, {&(0x7f0000000300)=""/247}, {&(0x7f0000000400)=""/19}, {&(0x7f0000000440)=""/87}, {&(0x7f00000004c0)=""/28}, {&(0x7f0000000500)=""/168}], 0x0, &(0x7f0000000680)=""/36}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86}, {&(0x7f00000007c0)=""/44}]}, 0x6}], 0x1f4, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 402.426618][ T25] audit: type=1800 audit(1572123437.437:169): pid=8848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16786 res=0 [ 402.635371][ T25] audit: type=1804 audit(1572123437.647:170): pid=8855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/43/file0" dev="sda1" ino=16786 res=1 20:57:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x34ff, 0x1, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYPTR], 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYPTR, @ANYPTR=&(0x7f0000000380)=ANY=[]], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x34ff, 0x1, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) fcntl$dupfd(r1, 0x0, r4) [ 402.741876][ T25] audit: type=1800 audit(1572123437.647:171): pid=8855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16786 res=0 20:57:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) fallocate(r2, 0x0, 0x0, 0x1) fallocate(r2, 0x0, 0x80000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) [ 402.803813][ T25] audit: type=1804 audit(1572123437.667:172): pid=8855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir588889820/syzkaller.dHGZVn/43/file0" dev="sda1" ino=16786 res=1 20:57:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x34ff, 0x1, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYPTR], 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(0xffffffffffffffff) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x4480200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001080)=ANY=[@ANYBLOB, @ANYPTR, @ANYPTR=&(0x7f0000000380)=ANY=[]], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@broadcast, 0x34ff, 0x1, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) fcntl$dupfd(r1, 0x0, r4) 20:57:18 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000003, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:57:18 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/20, 0x14}, {&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f00000004c0)=""/28, 0x1c}, {&(0x7f0000000500)=""/168, 0xa8}], 0x9, &(0x7f0000000680)=""/36, 0x24}, 0xab}, {{&(0x7f00000006c0)=@l2, 0x80, &(0x7f0000000800)=[{&(0x7f0000000740)=""/86, 0x56}], 0x1}, 0x6}], 0x2, 0x40000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 403.287371][ T8868] ================================================================== [ 403.295506][ T8868] BUG: KCSAN: data-race in tomoyo_check_path_acl / tomoyo_merge_path_acl [ 403.303902][ T8868] [ 403.306252][ T8868] read to 0xffff888121d746da of 2 bytes by task 8869 on cpu 1: [ 403.313797][ T8868] tomoyo_check_path_acl+0x2b/0xa0 [ 403.318920][ T8868] tomoyo_check_acl+0xf6/0x270 [ 403.323677][ T8868] tomoyo_path_permission+0xe3/0x160 [ 403.328956][ T8868] tomoyo_check_open_permission+0x2b9/0x320 [ 403.334840][ T8868] tomoyo_file_open+0x75/0x90 [ 403.339521][ T8868] security_file_open+0x69/0x210 [ 403.344463][ T8868] do_dentry_open+0x20a/0x8f0 [ 403.349127][ T8868] vfs_open+0x62/0x80 [ 403.353103][ T8868] path_openat+0xf75/0x36e0 [ 403.357594][ T8868] do_filp_open+0x11e/0x1b0 [ 403.362087][ T8868] do_sys_open+0x3b3/0x4f0 [ 403.366492][ T8868] __x64_sys_creat+0x45/0x60 [ 403.371075][ T8868] do_syscall_64+0xcc/0x370 [ 403.376017][ T8868] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.381893][ T8868] [ 403.384217][ T8868] write to 0xffff888121d746da of 2 bytes by task 8868 on cpu 0: [ 403.391848][ T8868] tomoyo_merge_path_acl+0x6c/0xa0 [ 403.396955][ T8868] tomoyo_update_domain+0x323/0x450 [ 403.402151][ T8868] tomoyo_write_file+0x34e/0x580 [ 403.407081][ T8868] tomoyo_write_domain2+0xad/0x120 [ 403.412271][ T8868] tomoyo_supervisor+0xad7/0xd20 [ 403.417202][ T8868] tomoyo_path_permission+0x121/0x160 [ 403.422575][ T8868] tomoyo_check_open_permission+0x2b9/0x320 [ 403.428457][ T8868] tomoyo_file_open+0x75/0x90 [ 403.433145][ T8868] security_file_open+0x69/0x210 [ 403.438096][ T8868] do_dentry_open+0x20a/0x8f0 [ 403.442760][ T8868] vfs_open+0x62/0x80 [ 403.446736][ T8868] path_openat+0xf75/0x36e0 [ 403.451239][ T8868] do_filp_open+0x11e/0x1b0 [ 403.455723][ T8868] [ 403.458040][ T8868] Reported by Kernel Concurrency Sanitizer on: [ 403.464192][ T8868] CPU: 0 PID: 8868 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 403.471979][ T8868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.482025][ T8868] ================================================================== [ 403.490073][ T8868] Kernel panic - not syncing: panic_on_warn set ... [ 403.496652][ T8868] CPU: 0 PID: 8868 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 403.504787][ T8868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.514829][ T8868] Call Trace: [ 403.518121][ T8868] dump_stack+0xf5/0x159 [ 403.522360][ T8868] panic+0x210/0x640 [ 403.526248][ T8868] ? security_file_open+0x69/0x210 [ 403.531357][ T8868] ? vprintk_func+0x8d/0x140 [ 403.535944][ T8868] kcsan_report.cold+0xc/0x10 [ 403.541919][ T8868] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 403.547455][ T8868] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 403.553086][ T8868] __tsan_write2+0x32/0x40 [ 403.557500][ T8868] tomoyo_merge_path_acl+0x6c/0xa0 [ 403.562607][ T8868] ? tomoyo_same_path_acl+0x80/0x80 [ 403.567800][ T8868] tomoyo_update_domain+0x323/0x450 [ 403.572991][ T8868] ? tomoyo_same_path_acl+0x80/0x80 [ 403.578183][ T8868] ? tomoyo_write_misc+0x190/0x190 [ 403.583288][ T8868] tomoyo_write_file+0x34e/0x580 [ 403.588234][ T8868] ? __tsan_write8+0x32/0x40 [ 403.592819][ T8868] tomoyo_write_domain2+0xad/0x120 [ 403.597927][ T8868] tomoyo_supervisor+0xad7/0xd20 [ 403.602859][ T8868] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 403.608493][ T8868] ? __tsan_write1+0x32/0x40 [ 403.613104][ T8868] ? tomoyo_compare_name_union+0xa0/0xa0 [ 403.618730][ T8868] tomoyo_path_permission+0x121/0x160 [ 403.624097][ T8868] tomoyo_check_open_permission+0x2b9/0x320 [ 403.629998][ T8868] tomoyo_file_open+0x75/0x90 [ 403.634668][ T8868] security_file_open+0x69/0x210 [ 403.639604][ T8868] do_dentry_open+0x20a/0x8f0 [ 403.644279][ T8868] vfs_open+0x62/0x80 [ 403.648260][ T8868] path_openat+0xf75/0x36e0 [ 403.652767][ T8868] ? replace_chunk+0xb0/0x420 [ 403.657462][ T8868] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 403.663356][ T8868] do_filp_open+0x11e/0x1b0 [ 403.667861][ T8868] ? __alloc_fd+0x316/0x4c0 [ 403.672369][ T8868] do_sys_open+0x3b3/0x4f0 [ 403.676779][ T8868] __x64_sys_open+0x55/0x70 [ 403.681276][ T8868] do_syscall_64+0xcc/0x370 [ 403.685777][ T8868] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.691660][ T8868] RIP: 0033:0x459f39 [ 403.695552][ T8868] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 403.715665][ T8868] RSP: 002b:00007ff42eabac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 403.724068][ T8868] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 403.732026][ T8868] RDX: 0000000000000000 RSI: 0000000000141042 RDI: 00000000200009c0 [ 403.739991][ T8868] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 403.747953][ T8868] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff42eabb6d4 [ 403.755931][ T8868] R13: 00000000004fa59f R14: 00000000004dc008 R15: 00000000ffffffff [ 403.765271][ T8868] Kernel Offset: disabled [ 403.769594][ T8868] Rebooting in 86400 seconds..