[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2020/04/19 16:07:43 fuzzer started syzkaller login: [ 45.106902][ T6698] as (6698) used greatest stack depth: 10440 bytes left 2020/04/19 16:07:45 dialing manager at 10.128.0.105:41163 2020/04/19 16:07:46 syscalls: 2960 2020/04/19 16:07:46 code coverage: enabled 2020/04/19 16:07:46 comparison tracing: enabled 2020/04/19 16:07:46 extra coverage: enabled 2020/04/19 16:07:46 setuid sandbox: enabled 2020/04/19 16:07:46 namespace sandbox: enabled 2020/04/19 16:07:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/19 16:07:46 fault injection: enabled 2020/04/19 16:07:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/19 16:07:46 net packet injection: enabled 2020/04/19 16:07:46 net device setup: enabled 2020/04/19 16:07:46 concurrency sanitizer: enabled 2020/04/19 16:07:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/19 16:07:46 USB emulation: /dev/raw-gadget does not exist [ 48.440780][ T6708] KCSAN: could not find function: 'poll_schedule_timeout' [ 50.759213][ T6708] KCSAN: could not find function: '_find_next_bit' 2020/04/19 16:07:52 adding functions to KCSAN blacklist: 'shmem_file_read_iter' 'ep_poll' '__ext4_new_inode' 'ext4_free_inodes_count' 'exit_signals' 'blk_mq_get_request' 'futex_wait_queue_me' '__snd_rawmidi_transmit_ack' 'wbt_done' 'copy_process' 'dd_has_work' 'ext4_setattr' 'ktime_get_real_seconds' 'mod_timer' 'smpboot_thread_fn' '__mpage_writepage' 'iptunnel_xmit' 'watchdog' 'poll_schedule_timeout' 'do_nanosleep' 'tick_sched_do_timer' 'kcm_rfree' 'n_tty_receive_buf_common' 'echo_char' 'blk_mq_request_bypass_insert' 'generic_update_time' 'sit_tunnel_xmit' 'find_get_pages_range_tag' '_find_next_bit' 'run_timer_softirq' 'xas_clear_mark' 'tick_nohz_next_event' 'add_timer' 'tick_nohz_idle_stop_tick' 'rq_depth_scale_up' 'do_exit' 'blk_mq_sched_dispatch_requests' 'ext4_writepages' 'ext4_mark_iloc_dirty' '__find_get_block' 'blk_mq_dispatch_rq_list' 'kauditd_thread' 'generic_write_end' 'page_counter_charge' 'generic_fillattr' '__x64_sys_ptrace' 16:11:16 executing program 0: [ 256.598534][ T6710] IPVS: ftp: loaded support on port[0] = 21 16:11:16 executing program 1: [ 256.683653][ T6710] chnl_net:caif_netlink_parms(): no params data found [ 256.740664][ T6710] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.761976][ T6710] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.773069][ T6710] device bridge_slave_0 entered promiscuous mode [ 256.790213][ T6710] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.811893][ T6710] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.819662][ T6710] device bridge_slave_1 entered promiscuous mode [ 256.863332][ T6710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.883495][ T6710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.916015][ T6842] IPVS: ftp: loaded support on port[0] = 21 [ 256.923095][ T6710] team0: Port device team_slave_0 added [ 256.944234][ T6710] team0: Port device team_slave_1 added [ 256.971385][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.991877][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.019047][ T6710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.033729][ T6710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.040707][ T6710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 16:11:17 executing program 2: [ 257.068178][ T6710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.184251][ T6710] device hsr_slave_0 entered promiscuous mode [ 257.202066][ T6710] device hsr_slave_1 entered promiscuous mode [ 257.267390][ T6842] chnl_net:caif_netlink_parms(): no params data found [ 257.287788][ T6963] IPVS: ftp: loaded support on port[0] = 21 [ 257.387606][ T6710] netdevsim netdevsim0 netdevsim0: renamed from eth0 16:11:17 executing program 3: [ 257.436851][ T6710] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.474266][ T6842] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.481385][ T6842] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.502337][ T6842] device bridge_slave_0 entered promiscuous mode [ 257.521604][ T6710] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.603634][ T6842] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.610693][ T6842] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.632252][ T6842] device bridge_slave_1 entered promiscuous mode [ 257.646224][ T6963] chnl_net:caif_netlink_parms(): no params data found [ 257.670722][ T7136] IPVS: ftp: loaded support on port[0] = 21 [ 257.680194][ T6710] netdevsim netdevsim0 netdevsim3: renamed from eth3 16:11:17 executing program 4: [ 257.715815][ T6842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.744594][ T6842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.800583][ T6842] team0: Port device team_slave_0 added [ 257.834316][ T6842] team0: Port device team_slave_1 added [ 257.873343][ T6842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.880325][ T6842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.942905][ T6842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.974332][ T6842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.981303][ T6842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.033329][ T6842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:11:18 executing program 5: [ 258.069967][ T7202] IPVS: ftp: loaded support on port[0] = 21 [ 258.111292][ T6963] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.120232][ T6963] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.128539][ T6963] device bridge_slave_0 entered promiscuous mode [ 258.178060][ T6710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.213961][ T6842] device hsr_slave_0 entered promiscuous mode [ 258.281906][ T6842] device hsr_slave_1 entered promiscuous mode [ 258.321696][ T6842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.329618][ T6842] Cannot create hsr debugfs directory [ 258.335716][ T6963] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.342986][ T6963] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.350821][ T6963] device bridge_slave_1 entered promiscuous mode [ 258.374527][ T6963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.389982][ T6963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.407883][ T7136] chnl_net:caif_netlink_parms(): no params data found [ 258.428424][ T7273] IPVS: ftp: loaded support on port[0] = 21 [ 258.454759][ T6710] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.479833][ T6963] team0: Port device team_slave_0 added [ 258.489894][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.501099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.552374][ T6963] team0: Port device team_slave_1 added [ 258.566689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.576967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.585893][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.593466][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.601317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.610123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.619266][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.626325][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.634285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.644440][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.666737][ T7202] chnl_net:caif_netlink_parms(): no params data found [ 258.685249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.712618][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.721496][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.732794][ T6963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.739941][ T6963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.766759][ T6963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.780656][ T6963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.788255][ T6963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.814809][ T6963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.829050][ T7136] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.837765][ T7136] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.846538][ T7136] device bridge_slave_0 entered promiscuous mode [ 258.854866][ T7136] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.862382][ T7136] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.870163][ T7136] device bridge_slave_1 entered promiscuous mode [ 258.881344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.911076][ T6842] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.934045][ T6842] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.970910][ T7136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.995075][ T7136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.007343][ T6842] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.064106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.073388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.095186][ T6842] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 259.179287][ T7273] chnl_net:caif_netlink_parms(): no params data found [ 259.195339][ T6710] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.206295][ T6710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.254138][ T6963] device hsr_slave_0 entered promiscuous mode [ 259.313301][ T6963] device hsr_slave_1 entered promiscuous mode [ 259.351758][ T6963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.359532][ T6963] Cannot create hsr debugfs directory [ 259.365113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.373423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.382041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.390196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.399503][ T7136] team0: Port device team_slave_0 added [ 259.410439][ T7136] team0: Port device team_slave_1 added [ 259.425580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.480080][ T7202] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.487501][ T7202] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.495670][ T7202] device bridge_slave_0 entered promiscuous mode [ 259.504156][ T7202] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.511200][ T7202] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.519816][ T7202] device bridge_slave_1 entered promiscuous mode [ 259.547759][ T7136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.557087][ T7136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.584248][ T7136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.608597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.616256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.628965][ T6710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.642922][ T7136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.650020][ T7136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.677133][ T7136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.689695][ T7202] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.726291][ T7202] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.743190][ T7273] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.750247][ T7273] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.758450][ T7273] device bridge_slave_0 entered promiscuous mode [ 259.775889][ T7273] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.782976][ T7273] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.790633][ T7273] device bridge_slave_1 entered promiscuous mode [ 259.804208][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.813903][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.836307][ T7202] team0: Port device team_slave_0 added [ 259.844092][ T7202] team0: Port device team_slave_1 added [ 259.883730][ T7136] device hsr_slave_0 entered promiscuous mode [ 259.931858][ T7136] device hsr_slave_1 entered promiscuous mode [ 259.981726][ T7136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.989348][ T7136] Cannot create hsr debugfs directory [ 259.995734][ T6963] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.057407][ T6963] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.107512][ T6963] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.144639][ T7273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.170140][ T6842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.177627][ T6963] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.213886][ T7273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.229267][ T6710] device veth0_vlan entered promiscuous mode [ 260.244064][ T7202] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.251044][ T7202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.280026][ T7202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.295527][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.303808][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.323899][ T6710] device veth1_vlan entered promiscuous mode [ 260.337642][ T7202] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.345094][ T7202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.372174][ T7202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.391095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.402402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.410474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.428774][ T6842] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.440129][ T7273] team0: Port device team_slave_0 added [ 260.462404][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.470790][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.478886][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.499375][ T7273] team0: Port device team_slave_1 added [ 260.563405][ T7202] device hsr_slave_0 entered promiscuous mode [ 260.631795][ T7202] device hsr_slave_1 entered promiscuous mode [ 260.691370][ T7202] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.698945][ T7202] Cannot create hsr debugfs directory [ 260.710883][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.719751][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.728436][ T3992] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.735485][ T3992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.743344][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.752424][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.760776][ T3992] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.767844][ T3992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.813826][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.823564][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.832732][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.841392][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.850020][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.861875][ T6710] device veth0_macvtap entered promiscuous mode [ 260.869850][ T7136] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.906290][ T7136] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.953695][ T7273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.960770][ T7273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.988850][ T7273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.005317][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.013811][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.022709][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.034682][ T6710] device veth1_macvtap entered promiscuous mode [ 261.043871][ T7136] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.073518][ T7273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.080520][ T7273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.107740][ T7273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.133539][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.142390][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.150624][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.159633][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.171303][ T7136] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.243343][ T7273] device hsr_slave_0 entered promiscuous mode [ 261.291545][ T7273] device hsr_slave_1 entered promiscuous mode [ 261.331279][ T7273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.338987][ T7273] Cannot create hsr debugfs directory [ 261.381753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.390177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.408506][ T6842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.420427][ T6842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.435051][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.453581][ T6963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.464285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.473103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.481544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.490043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.522459][ T6710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.536972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.549388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.567182][ T6963] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.574304][ T7202] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.613753][ T7202] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.663587][ T7202] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.719680][ T6842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.727477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.735167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.743727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.752071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.771397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.780133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.789087][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.796154][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.804076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.812896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.821293][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.828545][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.836635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.846063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.858621][ T7202] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.947330][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.976409][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.988927][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.998173][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.008054][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.016848][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.025475][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.035252][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.049816][ T6963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.061556][ T6963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.069360][ T7273] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.141229][ T7273] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.203323][ T7273] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.283144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.292390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.302141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.310586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.336904][ T7273] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.381115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.388619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.409618][ T6963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.419808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.429404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.438625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.446954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.462424][ T6842] device veth0_vlan entered promiscuous mode [ 262.475376][ T7136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.513781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.525441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.540454][ T7136] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.564105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.573210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.581780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.589985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.611400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.619313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.628080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.637205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.645877][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.653138][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.661088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.669746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.678370][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.685481][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.693406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.702341][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.713771][ T6842] device veth1_vlan entered promiscuous mode [ 262.724337][ T6963] device veth0_vlan entered promiscuous mode [ 262.748990][ T7202] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.757417][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.766308][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.776233][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.784983][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.793975][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.820819][ T6963] device veth1_vlan entered promiscuous mode [ 262.836123][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.848652][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.857960][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.866671][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.875318][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.884258][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.892743][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.900617][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.920330][ T6842] device veth0_macvtap entered promiscuous mode [ 262.935484][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.946095][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.955388][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.966621][ T7202] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.976518][ T6842] device veth1_macvtap entered promiscuous mode [ 263.003022][ T7273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.010180][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:11:23 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r0, 0x0, 0xfeffffff, 0x0) [ 263.020253][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.030069][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.038219][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.060527][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.073040][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.089842][ T6842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.112863][ T7273] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.125729][ T7136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.157276][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.175026][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.184810][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.191908][ T3639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.200528][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.209878][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.219185][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.227836][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.236266][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.245561][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.254453][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.261774][ T3639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.273532][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.287888][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.299430][ T6842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.318287][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.326488][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.335599][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.345035][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.354534][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.363747][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.373076][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.382253][ T7948] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.389270][ T7948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.399447][ T6963] device veth0_macvtap entered promiscuous mode [ 263.419222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.427688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.436906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.449305][ T6963] device veth1_macvtap entered promiscuous mode [ 263.464531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.475151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.485050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.495415][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.502485][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.510508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.549556][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.559444][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.574119][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.583084][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.594951][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.620813][ T7136] device veth0_vlan entered promiscuous mode [ 263.628520][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.639596][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.650098][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.661057][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.672631][ T6963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.680264][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.689944][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.698917][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.708222][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.717080][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.726065][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.734969][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.743332][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.752534][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.761244][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.769661][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.778677][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.787987][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.796281][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.804350][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.821829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.830674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.843212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.854674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.874463][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.885876][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.897149][ T6963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.908659][ T6963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.921886][ T6963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.933486][ T7136] device veth1_vlan entered promiscuous mode [ 263.944900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.955594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.965290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.974424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.984586][ T7202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.006033][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.015311][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.037660][ T7273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:11:24 executing program 0: [ 264.089065][ T7202] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.097308][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.114042][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:11:24 executing program 0: [ 264.133447][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.154126][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.175915][ T7136] device veth0_macvtap entered promiscuous mode 16:11:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 264.197804][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.206949][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.232812][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.253219][ T7273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.279471][ T7136] device veth1_macvtap entered promiscuous mode 16:11:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) [ 264.363902][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.379839][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.424753][ T3992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.443406][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.457950][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:11:24 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 264.468988][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.510826][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.548965][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.583321][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.604892][ T7136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.651572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.660260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.682944][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.701186][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.730728][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.750698][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.773137][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.801491][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.822135][ T7136] batman_adv: batadv0: Interface activated: batadv_slave_1 16:11:25 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0xa}, {}, 0xfffffffe}) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0xffffff7f, 0x0, {0x0, 0x0, 0x3f00, 0x0, 0xfffffff0}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x5}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0xa}, {}, 0xfffffffe}) r3 = dup3(r0, r2, 0x80000) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0), 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) [ 264.867386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.877715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.903812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.931563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.951207][ T7202] device veth0_vlan entered promiscuous mode [ 264.974881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.996268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.033012][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.047200][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.066152][ T8028] device ipvlan1 entered promiscuous mode 16:11:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 265.084209][ T8028] team0: Device ipvlan1 failed to register rx_handler [ 265.123687][ C0] hrtimer: interrupt took 49469 ns [ 265.264555][ T7202] device veth1_vlan entered promiscuous mode [ 265.294190][ T8037] team0: Device ipvlan1 failed to register rx_handler [ 265.407014][ T7273] device veth0_vlan entered promiscuous mode [ 265.422067][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.437860][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.477226][ T7273] device veth1_vlan entered promiscuous mode 16:11:25 executing program 2: [ 265.527847][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.535895][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.547521][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.556111][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.567425][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.580456][ T7202] device veth0_macvtap entered promiscuous mode [ 265.622021][ T7202] device veth1_macvtap entered promiscuous mode [ 265.672885][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.685383][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.695369][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.711474][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.720108][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.737747][ T7202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.752443][ T7202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.764163][ T7202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.781884][ T7202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.802103][ T7202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.829067][ T7202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.851170][ T7202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.880731][ T7202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.892408][ T7202] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.900721][ T7273] device veth0_macvtap entered promiscuous mode [ 265.922687][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.942040][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.950928][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.962300][ T7202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.978494][ T7202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.989084][ T7202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.001458][ T7202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.012035][ T7202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.023239][ T7202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.033854][ T7202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.045657][ T7202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.057751][ T7202] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.069272][ T7273] device veth1_macvtap entered promiscuous mode [ 266.078430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.091309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.122615][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.137682][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.149268][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.161273][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.171508][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.182066][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.191939][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.202548][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.212477][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.223173][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.234306][ T7273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.245102][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.255768][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.265864][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.277972][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.289251][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.299935][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.320457][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:11:26 executing program 3: [ 266.340450][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.355415][ T7273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.367012][ T7273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.379846][ T7273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.388901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.411150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.419993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.447198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:11:26 executing program 4: 16:11:26 executing program 5: 16:11:26 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0xa}, {}, 0xfffffffe}) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0xffffff7f, 0x0, {0x0, 0x0, 0x3f00, 0x0, 0xfffffff0}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x5}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0xa}, {}, 0xfffffffe}) r3 = dup3(r0, r2, 0x80000) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000000c0), 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) 16:11:26 executing program 2: 16:11:26 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:26 executing program 3: 16:11:26 executing program 4: 16:11:27 executing program 2: 16:11:27 executing program 3: 16:11:27 executing program 4: 16:11:27 executing program 5: [ 266.927189][ T8124] team0: Device ipvlan1 failed to register rx_handler 16:11:27 executing program 4: 16:11:27 executing program 2: 16:11:27 executing program 5: 16:11:27 executing program 0: 16:11:27 executing program 3: 16:11:27 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:27 executing program 5: 16:11:27 executing program 2: 16:11:27 executing program 4: 16:11:27 executing program 3: 16:11:27 executing program 0: 16:11:27 executing program 3: 16:11:27 executing program 4: 16:11:27 executing program 5: 16:11:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 16:11:27 executing program 3: 16:11:27 executing program 0: [ 267.749339][ T26] audit: type=1804 audit(1587312687.832:2): pid=8155 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/6/bus" dev="sda1" ino=15775 res=1 [ 267.860633][ T26] audit: type=1804 audit(1587312687.952:3): pid=8155 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/6/bus" dev="sda1" ino=15775 res=1 [ 267.914684][ T26] audit: type=1800 audit(1587312687.972:4): pid=8159 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15775 res=0 16:11:28 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:28 executing program 4: 16:11:28 executing program 5: 16:11:28 executing program 3: 16:11:28 executing program 0: 16:11:28 executing program 2: 16:11:28 executing program 3: 16:11:28 executing program 4: 16:11:28 executing program 2: 16:11:28 executing program 5: 16:11:28 executing program 0: 16:11:28 executing program 4: 16:11:28 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:28 executing program 3: 16:11:28 executing program 5: 16:11:28 executing program 0: 16:11:28 executing program 2: 16:11:28 executing program 4: 16:11:28 executing program 5: 16:11:28 executing program 0: 16:11:28 executing program 4: 16:11:28 executing program 3: 16:11:29 executing program 2: 16:11:29 executing program 4: 16:11:29 executing program 0: 16:11:29 executing program 3: 16:11:29 executing program 5: 16:11:29 executing program 2: 16:11:29 executing program 4: 16:11:29 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:29 executing program 5: 16:11:29 executing program 4: 16:11:29 executing program 0: 16:11:29 executing program 2: 16:11:29 executing program 3: 16:11:29 executing program 4: 16:11:29 executing program 5: 16:11:29 executing program 0: 16:11:29 executing program 2: 16:11:29 executing program 3: 16:11:30 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:30 executing program 4: 16:11:30 executing program 5: 16:11:30 executing program 0: 16:11:30 executing program 3: 16:11:30 executing program 2: 16:11:30 executing program 5: 16:11:30 executing program 2: 16:11:30 executing program 4: 16:11:30 executing program 0: 16:11:30 executing program 3: 16:11:30 executing program 5: 16:11:30 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:30 executing program 2: 16:11:30 executing program 4: 16:11:30 executing program 3: 16:11:30 executing program 0: 16:11:30 executing program 5: 16:11:30 executing program 2: 16:11:31 executing program 4: 16:11:31 executing program 3: 16:11:31 executing program 0: 16:11:31 executing program 2: 16:11:31 executing program 5: 16:11:31 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:31 executing program 4: 16:11:31 executing program 3: 16:11:31 executing program 2: 16:11:31 executing program 5: 16:11:31 executing program 0: 16:11:31 executing program 2: 16:11:31 executing program 3: 16:11:31 executing program 4: 16:11:31 executing program 5: 16:11:31 executing program 0: 16:11:31 executing program 2: 16:11:32 executing program 5: 16:11:32 executing program 3: 16:11:32 executing program 0: 16:11:32 executing program 4: 16:11:32 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:32 executing program 2: 16:11:32 executing program 2: 16:11:32 executing program 5: 16:11:32 executing program 4: 16:11:32 executing program 3: 16:11:32 executing program 0: 16:11:32 executing program 5: 16:11:32 executing program 2: 16:11:32 executing program 4: 16:11:32 executing program 3: 16:11:32 executing program 5: 16:11:32 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:32 executing program 0: 16:11:32 executing program 2: 16:11:32 executing program 4: 16:11:32 executing program 5: 16:11:32 executing program 3: 16:11:33 executing program 4: 16:11:33 executing program 0: 16:11:33 executing program 2: 16:11:33 executing program 5: 16:11:33 executing program 3: 16:11:33 executing program 4: 16:11:33 executing program 5: 16:11:33 executing program 0: 16:11:33 executing program 2: 16:11:33 executing program 3: 16:11:33 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:33 executing program 4: 16:11:33 executing program 3: 16:11:33 executing program 2: 16:11:33 executing program 0: 16:11:33 executing program 5: 16:11:33 executing program 4: 16:11:33 executing program 2: 16:11:33 executing program 3: 16:11:33 executing program 4: 16:11:33 executing program 5: 16:11:33 executing program 0: 16:11:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:34 executing program 4: 16:11:34 executing program 3: 16:11:34 executing program 2: 16:11:34 executing program 5: 16:11:34 executing program 0: 16:11:34 executing program 2: 16:11:34 executing program 3: 16:11:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @rand_addr, 0x0, "7b2c52239742785a"}, @exp_smc={0xfe, 0x6}, @nop, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x14, 0xf989, "1dd93f157d18f9cef7c268245e939270"}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "147d8233c48a"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}]}}}}}}}, 0x0) 16:11:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20}, 0x20) 16:11:34 executing program 0: 16:11:34 executing program 3: 16:11:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x0, @rand_addr, 0x0, "7b2c52239742785a"}, @exp_smc={0xfe, 0x6}, @nop, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x14, 0xf989, "1dd93f157d18f9cef7c268245e939270"}, @mptcp=@ack={0x1e, 0xa, 0x0, 0x4, "147d8233c48a"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}]}}}}}}}, 0x0) 16:11:34 executing program 0: 16:11:34 executing program 2: 16:11:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) dup(0xffffffffffffffff) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:34 executing program 3: 16:11:34 executing program 0: 16:11:34 executing program 2: 16:11:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20}, 0x20) 16:11:34 executing program 5: 16:11:34 executing program 3: 16:11:34 executing program 0: 16:11:34 executing program 2: 16:11:34 executing program 5: 16:11:35 executing program 3: 16:11:35 executing program 0: 16:11:35 executing program 2: 16:11:35 executing program 5: 16:11:35 executing program 4: 16:11:35 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:35 executing program 0: 16:11:35 executing program 3: 16:11:35 executing program 4: 16:11:35 executing program 5: 16:11:35 executing program 2: 16:11:35 executing program 2: 16:11:35 executing program 4: 16:11:35 executing program 3: 16:11:35 executing program 5: 16:11:35 executing program 0: 16:11:35 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:35 executing program 5: 16:11:35 executing program 0: 16:11:35 executing program 4: 16:11:35 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:35 executing program 3: 16:11:35 executing program 2: 16:11:36 executing program 1: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:36 executing program 5: 16:11:36 executing program 4: 16:11:36 executing program 0: 16:11:36 executing program 3: 16:11:36 executing program 2: 16:11:36 executing program 1: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:36 executing program 5: 16:11:36 executing program 4: 16:11:36 executing program 1: r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:36 executing program 2: 16:11:36 executing program 0: 16:11:36 executing program 3: 16:11:36 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:36 executing program 5: 16:11:36 executing program 2: 16:11:36 executing program 4: 16:11:36 executing program 0: 16:11:36 executing program 3: 16:11:36 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:36 executing program 5: 16:11:36 executing program 2: 16:11:36 executing program 4: 16:11:36 executing program 0: 16:11:36 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:36 executing program 3: 16:11:36 executing program 5: 16:11:36 executing program 2: 16:11:36 executing program 0: 16:11:36 executing program 4: 16:11:36 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:37 executing program 5: 16:11:37 executing program 3: 16:11:37 executing program 0: 16:11:37 executing program 2: 16:11:37 executing program 4: 16:11:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:37 executing program 5: 16:11:37 executing program 3: 16:11:37 executing program 4: 16:11:37 executing program 0: 16:11:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:37 executing program 2: 16:11:37 executing program 4: 16:11:37 executing program 5: 16:11:37 executing program 3: 16:11:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:37 executing program 0: 16:11:37 executing program 5: 16:11:37 executing program 2: 16:11:37 executing program 0: 16:11:37 executing program 4: 16:11:37 executing program 3: 16:11:37 executing program 5: 16:11:37 executing program 2: 16:11:37 executing program 0: 16:11:37 executing program 3: 16:11:37 executing program 4: 16:11:38 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:38 executing program 5: 16:11:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) recvmmsg(r1, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 16:11:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FITRIM(r0, 0x80047210, 0x0) 16:11:38 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000540)={0x3, &(0x7f0000000140)=""/51, &(0x7f00000004c0)=[{0x7, 0x88, 0x2, &(0x7f00000001c0)=""/136}, {0xfffffff8, 0x0, 0x1, &(0x7f00000002c0)}, {0x6, 0xd6, 0x9, &(0x7f0000000340)=""/214}]}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0xb39c}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x2d6}}], 0x1, 0x0) 16:11:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1d044183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)) 16:11:38 executing program 3: write$tun(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[], 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:11:38 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) 16:11:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x8000) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x4000) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x131101, 0x0) 16:11:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140)='$', 0x1, 0x0, 0x0, 0x0) [ 278.381527][ T8552] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) 16:11:39 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r3 = shmat(r2, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(r3) 16:11:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='nocompress,norock,sbsector=0']) 16:11:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x8000) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x4000) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x131101, 0x0) 16:11:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x8000) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x4000) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x131101, 0x0) 16:11:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() waitid(0x2, r0, 0x0, 0x2, 0x0) 16:11:39 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x20a}}], 0x1, 0x0) [ 279.342479][ T8583] ISOFS: Unable to identify CD-ROM format. 16:11:39 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 16:11:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4000005b10}) 16:11:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 16:11:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:39 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 16:11:40 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x44000}) 16:11:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) 16:11:40 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000180)={'lo\x00', @ifru_mtu}) 16:11:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xffffffffffffffff}) 16:11:40 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x20a}}], 0x1, 0x0) 16:11:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) 16:11:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xffffffffffffffff}) 16:11:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{&(0x7f0000000d80)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r4, &(0x7f0000000600)="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", 0xa80) 16:11:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) [ 280.754144][ T26] audit: type=1800 audit(1587312700.844:5): pid=8677 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15877 res=0 [ 280.778466][ T26] audit: type=1804 audit(1587312700.844:6): pid=8677 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir529027999/syzkaller.lOzGZj/54/file0" dev="sda1" ino=15877 res=1 16:11:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:41 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dffa098a0fff1de400000001f", 0x15}], 0x1, 0x0, 0x58}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x80000000008936, &(0x7f0000000000)) 16:11:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 16:11:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) 16:11:41 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4501) 16:11:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:11:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:41 executing program 2: write$tun(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000540)={0x3, &(0x7f0000000140)=""/51, &(0x7f00000004c0)=[{0x7, 0x88, 0x2, &(0x7f00000001c0)=""/136}, {0xfffffff8, 0x0, 0x1, &(0x7f00000002c0)}, {0x6, 0xd6, 0x9, &(0x7f0000000340)=""/214}]}) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "4be7dfb83345a4d9", "0347eae26eeaabc3498a96c0ed98b769", "5b408421", "a62fce594493efda"}, 0x28) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x7, @rand_addr=' \x01\x00', 0xb39c}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) 16:11:41 executing program 3: 16:11:41 executing program 0: 16:11:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000200), &(0x7f0000000240), 0x8) 16:11:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x4b, &(0x7f0000000140)=ANY=[@ANYBLOB="a90e04000000000055125a25fc3731ecbe45e75c9443ab449501000080000000003c1cf15d3b7294ff010000000000000000000000000001ff020000000000000100000000000001fe8000000000000000000000000000bb00000000000000000000ffffac1414aa00000000000000000000000000000001"], 0x78) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r2}}}], 0x28}}], 0x1, 0x0) 16:11:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:41 executing program 3: getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:11:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140)='$', 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xb71b829b6f5560a, 0x0, 0x0, 0xfffffffffffffff1) 16:11:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:11:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) lstat(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)) 16:11:42 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r4, &(0x7f0000000600)="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", 0xde4) 16:11:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="02070009020000007faeb3a607523790a79574354cdddb4e667263a7192ff58bc66f88b9668b145e6313f35f2cee41e2f28204de844f29090b61976cae3a9a9e90785afd31885d23cd8f5f819b00000000ffffffff4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f9565268f7ff158864d444d4bf66e8d85cc74a000059fa44ef02000000000000000000781f1a3ea4c057bfc89028e2b90e1d3dd7ac6e38d2d29b90a5adffffff7f0000822c74bdb860be48b6d264874e891fc9eedba6816bdaf0786933d140383619268a43b77e1ff8c9113861eee4a85d6b4adaa267b2d26046ff480c8f291660ea0ad5a352914a8f3d1518f2fdac839abe2a0260b28ae6aa110aab2ee016bf57fdb20794ee4e5cc766b32b3709f736134329ba6bc97d96403c2ad16bd2d2fea3dfa98c62186fa1cf801e2b5a3400a40ef90b230ab7f113d08395865023bed920df83dcd6a6702655dc2e1dd18cd28816e9afac96af92f25ce49074c74b78f21a115e2dd3ad427ae6781a01d7e377480d90d518981bcb3d64b21eb8ab37bc4b7d0c25b934417dda11584bef811ba75e5ba8bdda3b70d26d216d1f69a57c2fd83ee52417000000000057fe93f8246ea70e305cdcfafc72ca53a9c53d9386f411c5e15aba1c35c8d950d954fd7e69e67101f79080b3ede16b5506db5b68e8c737183b42bc3e7392b62155fc9b0000000091cb0c0a7a6eae311c970ffc18c9a3180b7b5aa753f9f97d1d45380ce8244fbe892489af250000000075ed36d83b55731ebe62e01b2b3d3e613112701bd59dfc0dcc3a1d80bbabd3c3dec9b439a53617e48558c1bae6f5ee70e82d83174d2e5128ca8528d2a42fc1238c9e033e7986ca78872ef6a0d1fc5d46b6fc952b9780eb3c6f1a379c00d2fb2f9cf7ca1491ab64c6adb76d5651daab54c8a69b895609e104d0e928afc3ca5e815e1d01e7e3d5ce0e9d5d36e2f7af50f8bd0e666743429d610655f95bbc2262816f8f1e6c6fa6b0e5df1beebf1d83491b406f024ccdf1145ab72c997d28ce9ec8a69dd1ceed8de51e80add576dbb7f34ae72ae188db4df1d8a37e41d798043c0af54a2205d4eed36e21000000000000000000c446b43e71263d4d31b76f4eb8af9edcd5024067bd504c7156d52315aba23f810ef54e30a3f678f9abec85f9d63f2eccb0"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 16:11:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) setresuid(0xee00, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setresuid(0xee00, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000001000e000000000002000100", @ANYRES32=0x0, @ANYBLOB="02ff0219e125", @ANYRES32=0x0, @ANYBLOB="020004", @ANYBLOB, @ANYRES32, @ANYBLOB="7323028002", @ANYRES32, @ANYBLOB="029d40006e27a2c1a47bc17d5fa611183a1428769de3081b5703ccf17d21ddb7b118ae080563cfb09c70397e2e4fff1076829a16884970dc06b28362a1919703dad0f7f9c345d03c11718655da89e4da88f002aa6112fd18e32db101b8a607cb93282159c44ed0d6a3cc53e84f85c8735bb0dbd17d0b0168b4354e56183912bf8948aac214e318ee8d1090a1b026b459e0d9ae9cdb4763ae3cf22df2e0de11d471eaa336adbf91e1192f2accdec9b625ac43b7a543140597bb545d1529a2230145a607bcea4926a4", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR, @ANYRESOCT, @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="f3c07617", @ANYRES32=0x0, @ANYBLOB="1080020000ed21000000200000000000000008bc6c879392078c4b14885d9b05739f504cfdacada90d66"], 0x11, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setuid(0x0) 16:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae8a, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 282.750893][ T26] audit: type=1800 audit(1587312702.844:7): pid=8841 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15916 res=0 16:11:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) [ 282.827802][ T26] audit: type=1804 audit(1587312702.864:8): pid=8841 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir444925259/syzkaller.hQyYtL/55/file0" dev="sda1" ino=15916 res=1 16:11:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) setresuid(0xee00, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setresuid(0xee00, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000001000e000000000002000100", @ANYRES32=0x0, @ANYBLOB="02ff0219e125", @ANYRES32=0x0, @ANYBLOB="020004", @ANYBLOB, @ANYRES32, @ANYBLOB="7323028002", @ANYRES32, @ANYBLOB="029d40006e27a2c1a47bc17d5fa611183a1428769de3081b5703ccf17d21ddb7b118ae080563cfb09c70397e2e4fff1076829a16884970dc06b28362a1919703dad0f7f9c345d03c11718655da89e4da88f002aa6112fd18e32db101b8a607cb93282159c44ed0d6a3cc53e84f85c8735bb0dbd17d0b0168b4354e56183912bf8948aac214e318ee8d1090a1b026b459e0d9ae9cdb4763ae3cf22df2e0de11d471eaa336adbf91e1192f2accdec9b625ac43b7a543140597bb545d1529a2230145a607bcea4926a4", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR, @ANYRESOCT, @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="f3c07617", @ANYRES32=0x0, @ANYBLOB="1080020000ed21000000200000000000000008bc6c879392078c4b14885d9b05739f504cfdacada90d66"], 0x11, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setuid(0x0) 16:11:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) 16:11:43 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:43 executing program 4: clone(0x1d044183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80100001000f3790000000000000000ff0100000000000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1b8}}, 0x0) 16:11:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:11:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) setresuid(0xee00, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setresuid(0xee00, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000001000e000000000002000100", @ANYRES32=0x0, @ANYBLOB="02ff0219e125", @ANYRES32=0x0, @ANYBLOB="020004", @ANYBLOB, @ANYRES32, @ANYBLOB="7323028002", @ANYRES32, @ANYBLOB="029d40006e27a2c1a47bc17d5fa611183a1428769de3081b5703ccf17d21ddb7b118ae080563cfb09c70397e2e4fff1076829a16884970dc06b28362a1919703dad0f7f9c345d03c11718655da89e4da88f002aa6112fd18e32db101b8a607cb93282159c44ed0d6a3cc53e84f85c8735bb0dbd17d0b0168b4354e56183912bf8948aac214e318ee8d1090a1b026b459e0d9ae9cdb4763ae3cf22df2e0de11d471eaa336adbf91e1192f2accdec9b625ac43b7a543140597bb545d1529a2230145a607bcea4926a4", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR, @ANYRESOCT, @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="f3c07617", @ANYRES32=0x0, @ANYBLOB="1080020000ed21000000200000000000000008bc6c879392078c4b14885d9b05739f504cfdacada90d66"], 0x11, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setuid(0x0) 16:11:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:11:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) 16:11:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:11:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x853, 0x0, 0x2}, 0xc) 16:11:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:11:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) readahead(r3, 0x0, 0x0) 16:11:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) 16:11:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$void(r0, 0xc0045878) 16:11:44 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:11:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:11:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000d80)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:11:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) uname(&(0x7f0000000100)=""/143) 16:11:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) 16:11:44 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}, {r0, 0x100}], 0xa, 0x200) [ 284.882357][ T26] audit: type=1804 audit(1587312704.974:9): pid=8926 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/63/bus" dev="sda1" ino=15941 res=1 [ 284.976238][ T26] audit: type=1804 audit(1587312704.974:10): pid=8927 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/63/bus" dev="sda1" ino=15941 res=1 [ 285.057500][ T26] audit: type=1804 audit(1587312705.014:11): pid=8926 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/63/bus" dev="sda1" ino=15941 res=1 16:11:45 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}, {r0, 0x100}], 0xa, 0x200) 16:11:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) 16:11:45 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(0x0, 0x0) 16:11:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2501}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000100) lseek(r4, 0x0, 0x3) 16:11:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r3, &(0x7f0000000600)="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", 0xa80) 16:11:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffd}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000d80)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:11:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0x0, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:11:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) 16:11:45 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}, {r0, 0x100}], 0xa, 0x200) [ 285.616129][ T8983] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 16:11:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00000001c0)='/dev/bsg\x00') 16:11:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) 16:11:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x1a, &(0x7f0000000180)={@dev, @local, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, "96", "1ffc13"}}}}}, 0x0) 16:11:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) [ 285.895939][ T26] audit: type=1800 audit(1587312705.985:12): pid=9010 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15937 res=0 16:11:46 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(0x0, 0x0) 16:11:46 executing program 4: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0xfffffffb) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000180)={0x0, 0xffffffff, 0xfffffffffffffffc, 0x0}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) rmdir(&(0x7f0000000200)='./bus\x00') fallocate(r4, 0x0, 0x0, 0x1000100) lseek(r4, 0x0, 0x3) 16:11:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:11:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000100) lseek(r4, 0x0, 0x3) 16:11:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:46 executing program 4: dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0xfffffffb) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000180)={0x0, 0xffffffff, 0xfffffffffffffffc, 0x0}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) rmdir(&(0x7f0000000200)='./bus\x00') fallocate(r4, 0x0, 0x0, 0x1000100) lseek(r4, 0x0, 0x3) 16:11:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 16:11:46 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(0x0, 0x0) 16:11:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback}}}}}}, 0x0) 16:11:46 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[], 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) socket$inet6(0xa, 0x0, 0x0) 16:11:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:47 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:11:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x0, &(0x7f0000000000)) 16:11:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000000c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x64, 0x0, 0x0, 0x0) 16:11:47 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)) 16:11:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x800, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) statfs(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=""/237) 16:11:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:48 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000440)) 16:11:48 executing program 3: write$tun(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 16:11:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:48 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 16:11:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:48 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c796d6b66732e6661740d1204", 0xe, 0x1}], 0x8000, 0x0) 16:11:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}, 0x0) 16:11:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e, [], 0x0}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 16:11:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) dup3(r5, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000700)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x9e}]}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 16:11:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:11:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:11:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e, [], 0x0}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 16:11:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:11:48 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000d00)=ANY=[], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(r4, 0x0, 0x0, 0x0) 16:11:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000004fc8ba5993c5959d000f22fefee561174f01005b27657468312d230000000017749314db99e9201e48ff01000000000000606cbfc0a53192384065ef62ecfead6c4dfed607da77528f"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x8000) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x4000) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x131101, 0x0) 16:11:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) setresuid(0xee00, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setresuid(0xee00, 0x0, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000001000e00", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRESHEX, @ANYBLOB="02000600", @ANYRES32=r1, @ANYBLOB="7323028002d2", @ANYRES32=r2, @ANYBLOB="029d40006e27a2c1a47bc17d5fa611183a1428769de3081b5703ccf17d21ddb7b118ae080563cfb09c70397e2e4fff1076829a16884970dc06b28362a1919703dad0f7f9c345d03c11718655da89e4da88f002aa6112fd18e32db101b8a607cb93282159c44ed0d6a3cc53e84f85c8735bb0dbd17d0b0168b4354e56183912bf8948aac214e318ee8d1090a1b026b459e0d9ae9cdb4763ae3cf22df2e0de11d471eaa336adbf91e1192f2accdec9b625ac43b7a543140597bb545d1529a2230145a607bcea4926a4e036353991fe11e5bba30b34ed074dab", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="8df2d116879267110f8dfa", @ANYPTR], @ANYRESOCT, @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="f3c07617", @ANYRES32=0x0, @ANYBLOB="1080020000ed21000000200000000000000008bc6c879392078c4b14885d9b05739f504cfdacada90d66"], 0x13, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setuid(0x0) 16:11:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:11:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000004fc8ba5993c5959d000f22fefee561174f01005b27657468312d230000000017749314db99e9201e48ff01000000000000606cbfc0a53192384065ef62ecfead6c4dfed607da77528f"], 0x1}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x8000) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x4000) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x131101, 0x0) 16:11:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 16:11:49 executing program 4: sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) lseek(r2, 0x0, 0x3) 16:11:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) setresuid(0xee00, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setresuid(0xee00, 0x0, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000001000e00", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRESHEX, @ANYBLOB="02000600", @ANYRES32=r1, @ANYBLOB="7323028002d2", @ANYRES32=r2, @ANYBLOB="029d40006e27a2c1a47bc17d5fa611183a1428769de3081b5703ccf17d21ddb7b118ae080563cfb09c70397e2e4fff1076829a16884970dc06b28362a1919703dad0f7f9c345d03c11718655da89e4da88f002aa6112fd18e32db101b8a607cb93282159c44ed0d6a3cc53e84f85c8735bb0dbd17d0b0168b4354e56183912bf8948aac214e318ee8d1090a1b026b459e0d9ae9cdb4763ae3cf22df2e0de11d471eaa336adbf91e1192f2accdec9b625ac43b7a543140597bb545d1529a2230145a607bcea4926a4e036353991fe11e5bba30b34ed074dab", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="8df2d116879267110f8dfa", @ANYPTR], @ANYRESOCT, @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="f3c07617", @ANYRES32=0x0, @ANYBLOB="1080020000ed21000000200000000000000008bc6c879392078c4b14885d9b05739f504cfdacada90d66"], 0x13, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setuid(0x0) 16:11:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:11:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) setresuid(0xee00, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setresuid(0xee00, 0x0, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="0200000001000e00", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRESHEX, @ANYBLOB="02000600", @ANYRES32=r1, @ANYBLOB="7323028002d2", @ANYRES32=r2, @ANYBLOB="029d40006e27a2c1a47bc17d5fa611183a1428769de3081b5703ccf17d21ddb7b118ae080563cfb09c70397e2e4fff1076829a16884970dc06b28362a1919703dad0f7f9c345d03c11718655da89e4da88f002aa6112fd18e32db101b8a607cb93282159c44ed0d6a3cc53e84f85c8735bb0dbd17d0b0168b4354e56183912bf8948aac214e318ee8d1090a1b026b459e0d9ae9cdb4763ae3cf22df2e0de11d471eaa336adbf91e1192f2accdec9b625ac43b7a543140597bb545d1529a2230145a607bcea4926a4e036353991fe11e5bba30b34ed074dab", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="8df2d116879267110f8dfa", @ANYPTR], @ANYRESOCT, @ANYRESHEX], @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="f3c07617", @ANYRES32=0x0, @ANYBLOB="1080020000ed21000000200000000000000008bc6c879392078c4b14885d9b05739f504cfdacada90d66"], 0x13, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setuid(0x0) 16:11:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 16:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x200411}) 16:11:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000080)={0x0, 0x8000}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x0) 16:11:50 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) socket$inet6(0xa, 0x0, 0x0) 16:11:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 16:11:50 executing program 3: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="3a6ad6c9e358f2d44ef33b070fe8a35d47eadeda48b5365da2b98820386ffdb16986d8decb557a71ad4b430e9d4366f8c5461de9963b7ebf81723d4cac2fcfc44035bf45e5c17e8c2921298ea5ebdd342b66ced881c47e349e5733b5be39aba5", @ANYRES16, @ANYBLOB="140f27bd7000fddbdf2511000000300001800800030009000000130001006574683a697036677265746170300000100001006574683a73797a5f74756e00b400048044000780080004000000000008000400fcffffff080003004804000008000400ff000000080003000000000008000200faffffff080003000000000008000400030000000900010073797a30000000001300010062726f6164636173742d6c696e6b000024000780080001000b000000080001000e00000008000300f600000008000300060000000900010073797a31000000001c0007800800040004000000080004003f0000000800020005000000"], 0xf8}, 0x1, 0x0, 0x0, 0x4000800}, 0xc004) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 16:11:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:50 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000001480)={'icmp\x00'}, &(0x7f00000014c0)=0x1e) 16:11:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xc) 16:11:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 16:11:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)) 16:11:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb0806000108000604000100000000200064010100aaaaaaffffffff7f31481489b457ed66d7b4b1002bf95ff1a4356b320f0177a9977c20c7ba90e540042f14d47e1dffaec86e08aca96a894d06b4cc464803305b1208c7936e00170611aa309b22ed6cc66027479fa77d63cffc5766fa9afa7a7af7f4b4a9cceda18a2995d8cbe59ce61ea1eeb3767b9cd29f019fe4000000"], 0x0) 16:11:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) 16:11:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e, [], 0x0}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000000940)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3e, [], 0x0}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 16:11:50 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000580)={"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"}) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x440c0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 16:11:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x26, &(0x7f0000000440)={@multicast2, @local}, 0xc) 16:11:51 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 16:11:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdbe4cd03ccb7e638a66c86cd8b1362d3fa985503f8f45bfb4e9240b985dda11bde27881f1723ffffff7f2177b1a53e51397d581db5498a6d1955f5d2a27a54f154dfab0a4d6a66872083c12fb816fc83d2a0f56c7b308972c13e068508685eb082db85be8bcf0074dd91f31bf3c042060d", @ANYRES32, @ANYBLOB="534fce983e5c010073b4958005e750e907d4fdc7bf13d088ad203bd736a956945b0f060000000000000047e20febfc8d209cbf74cd6243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11b0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 16:11:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd}]}, @struct]}}, &(0x7f0000000400)=""/200, 0x3a, 0xc8, 0x8}, 0x20) 16:11:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) [ 291.355308][ T9344] device vxlan0 entered promiscuous mode 16:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 291.542985][ T9355] BPF:[1] FUNC_PROTO (anon) [ 291.571922][ T9355] BPF:return=0 args=( [ 291.594072][ T9355] BPF:vararg [ 291.641827][ T9355] BPF:) 16:11:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) [ 291.665846][ T9355] BPF: [ 291.702095][ T9355] BPF:Invalid arg#1 [ 291.733242][ T26] audit: type=1326 audit(1587312711.825:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x50000 [ 291.746259][ T9355] BPF: [ 291.746259][ T9355] 16:11:51 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) [ 291.796144][ T26] audit: type=1326 audit(1587312711.825:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45ad51 code=0x50000 [ 291.840479][ T9355] BPF:[1] FUNC_PROTO (anon) [ 291.845242][ T9355] BPF:return=0 args=( [ 291.856056][ T9355] BPF:vararg [ 291.866995][ T9355] BPF:) [ 291.874350][ T9355] BPF: [ 291.883850][ T9344] device vxlan0 entered promiscuous mode [ 291.884643][ T9355] BPF:Invalid arg#1 [ 291.900321][ T26] audit: type=1326 audit(1587312711.825:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x50000 [ 291.907704][ T9355] BPF: [ 291.907704][ T9355] [ 291.964131][ T26] audit: type=1326 audit(1587312711.825:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45ad51 code=0x50000 [ 292.034425][ T26] audit: type=1326 audit(1587312711.825:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x50000 [ 292.163017][ T26] audit: type=1326 audit(1587312711.825:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45ad51 code=0x50000 [ 292.237945][ T26] audit: type=1326 audit(1587312711.825:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x50000 16:11:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000f13000), 0x1c) 16:11:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd}]}, @struct]}}, &(0x7f0000000400)=""/200, 0x3a, 0xc8, 0x8}, 0x20) 16:11:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdbe4cd03ccb7e638a66c86cd8b1362d3fa985503f8f45bfb4e9240b985dda11bde27881f1723ffffff7f2177b1a53e51397d581db5498a6d1955f5d2a27a54f154dfab0a4d6a66872083c12fb816fc83d2a0f56c7b308972c13e068508685eb082db85be8bcf0074dd91f31bf3c042060d", @ANYRES32, @ANYBLOB="534fce983e5c010073b4958005e750e907d4fdc7bf13d088ad203bd736a956945b0f060000000000000047e20febfc8d209cbf74cd6243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11b0803dced96346ee580ea4a890f90a69b44067df0949c216f3b291122bcd89a0777619426cacf7375a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 292.327425][ T26] audit: type=1326 audit(1587312711.825:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45ad51 code=0x50000 [ 292.381874][ T9378] device vxlan0 entered promiscuous mode 16:11:52 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x80a, 0x300) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) [ 292.433937][ T26] audit: type=1326 audit(1587312711.825:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x50000 [ 292.460782][ T9390] BPF:[1] FUNC_PROTO (anon) [ 292.470075][ T9390] BPF:return=0 args=( [ 292.488513][ T9390] BPF:vararg [ 292.498356][ T9390] BPF:) [ 292.507101][ T9390] BPF: [ 292.517191][ T9390] BPF:Invalid arg#1 16:11:52 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)) [ 292.523233][ T26] audit: type=1326 audit(1587312711.825:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9357 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=35 compat=0 ip=0x45ad51 code=0x50000 [ 292.555816][ T9390] BPF: [ 292.555816][ T9390] 16:11:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=ANY=[], 0x0) 16:11:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 16:11:54 executing program 2: 16:11:54 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)) 16:11:54 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000de00", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8905baa8ca82035c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x1ec, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb8b6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfd2, @private2={0xfc, 0x2, [], 0x1}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x637}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x81, @private1, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xbff3}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb8e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000084}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r5, 0x3, 0x0) getdents64(r5, 0x0, 0x12000000) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)={0x1174, 0x1, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFQA_PAYLOAD={0x1004, 0xa, "af9b3bad81ddce010b636cef58cb973f3c0116e4b17d70f57b9cb89ec46647e75b4fb636e657e682dbbf1b03412bde7fbe8080060df51cefaf4dac9ab0c329b01f37cccfdc9d5ad938f276d8ccd1278a6aab7b095c853d808a4c331b52a0d8f991d113a3a997ee48520ab68165233b7514ac171f20916d06e0b9878b3dcadb43ebbeebccd88709e834ec7d092b047dd1cf5669a1bbb0ea110d01c2dccd70a5985363cba6d6b3258ec1d25b874e78732754f9438d2a9a0fd676070a0568a62f06d1a86e9e2b7307c3938353367c039263ff4952f2e75b95d33f47457966415ff2dd002c95c549a9a38a75c24eae2e26fa25a33b4c7c19a7939ada0b39df688feb013163bc812ef9d33c944312a69f41a614619fc198388cd58824b80e432df6fe47b045c840fe92586ab68d1ff5a85e7233d9998a813760a6894acb87bb7ecdd874d9de369b9ebf815cb32b0b92057726151719cd83f0e611b1b989ddadb4beffcd3b6ed01f7b7e962007eafcb02352af1d52ce53a07f2469436622b665482c9241a0c7c5b5ca7cb658a1c5d5c8131795616aaad5254230cfd38d075da5fa1391de6d7f0940bb89fd04bd32ebcdb61dcbb87a3b72e52e93b7ca0aadcd93b56e6f140b78a8d07c4e707b44828d1d5f4393d9b0c60b7a564def6576178440e5872af41a69837f65ce7e43bfd8a75a5a797d2ee3db53102211da1fb09b8f93975f0e5464fc411261414cd18d0fbf2985f02116c42665f96440012287536e3e88dac4b490d603dd82c567e93a2d0149beb720b01a7ef54aa2faa2519be1f0e2e5647643b299365f861e007d97505f57256dd491ebf47480d333d79e7b162a62edc926c251c49aab51f2f1741ea8e1a945f4fb01e420204d9070fa33d9a5ae63f80baefed389b4aa860100285e6964e144c8ea12c2a7d5bad2b92b04053b7599f1c437cc2e3a8773801c68c14966d42ecd857d3c5976dc8f7d3c144937d9848ca5afae9ccc1de40ad376e5c1808b13f0cf2a831c2b2b983a3e822e2902cfc057f8a32f51c57d9f93843e81dce3804389beb657805dbc25346a76dc7f059ba51800f2cce1fa89b10735b1d2ac7b38e90806bfb40898f126db2237b853dc937765598cc1ca856252d90028d38575becf72d0ebda0d0682bd5e735605ae2fb39442a8b09520dcb0433ff446851713e9901f09e08a197ffe164f071ab8da89d130c8e6116e06f5a776a279a76f6be18dbdc9a394de8861135dd337277b162d2ceb0f9f443cab46ac601ee0e8dab0c0f99a57c16a3e87985e0bec0b2c8b4bf4e625e3af1d3dc4f1f842737a5416df2f10cd7b1018d94fe6fcbe775991cd214b271388edcd53b9ab2996570d145d1b34348aa8de55cc016b20bd642f3dba4be437f15c1c616b24e4f1e063b6f5dbcfeed798d36f8e049afb9aa2e1c353120fe440263e9c5095c40066fce1bd677a9ab1f0685b35cbab461c6d6fdf9bed7bdc5948cb9f7676d3bf8141c2a32992b2fcd669b0d6a8ec65729191dda927f08e4a9dfaffb4f9fae0f4778a02222df199c486d60eeebb25de78fc30c06550ce6636b2a27d277e1835ee15c011779153ec46e948fab5b80728332d5aa1dbe37bc9f7be50cc45a467486e5f64f0e0999e11b5432e75a9c6c0f4562a3cf7031982397592b1db80bc38aef021cebe920a0caa239c543d4b5084af28b9657815a751f291f55972ba4437da2b1380a70f6a4b06ecca2cd0597de8ce37dacb7726c8084837c0e39882b38c53a08a20cb44652f6519b54819362407742ecbb9acb21de1f9e10b64718998a65b33d5820e23fd2c155c75b86ff3c41a8dee3bddf67a1ed2b1b273357d0e0be46877640177425680affb686d399ac9fa92ffea1a7b012557bcb5cb97c0a979d83d2bef302461e8a8cc71cbe083bd6b507b3eb09dbe6c9909709e602cee0ee18707d902ae38f616237be16e9cab84e63221cee03c9c33af49a7c8da61ad53427ad1ad968034a203b7003eb58ec29c317e754ef11cc364369f4d4069d8711e5a5be1d1066d7beb4a9f994d5f23d0e56046512def371dc5acc3e733f4cc1c235dbf8aa4d02f07f1bc17bcd41fb323164f22c03c3e7154de37e5613318b53b709db99415e33bea570fa2b909305b3a5aedf114ebfe950cd671f17a5affdb2bc85362cc65260e2c260634c129f1d8df81a272f5412f93fa67b4cb4e608489405cc017d43818d135038f7bede5e7fddd5b63d7e5d4972265a77f10cc933259c956fb351e76f0ca7e31f60127ab8d636b2f377e7238c69211e7b5fbb8b0b2f11e1f0d00157ca5ad7e7cd414a3228fc98824da8cce2446728dd3e492ffd52a3a3c21fabaf2a30fa3dfc5c662457e318a375640a8ec633f73295b9291019d38b442bb971173edd9f33ff055d063d41778c72c4339d4dd01c7d3cbbab0d64cefdc4b4ffe963567ed00afaf18980ad17bef82d52a85f2b7ff710aeb6c860e7b24ebf8c77d97911fa12f51ed7d489ba5628e5f0231920fbe51da3e04da48184cbb0cdbf7929be235babd2717e31b1417ae3c267c4c038b85ca9e24d377f9c5b682649324b97d9d09c2d6a365b2bbb7188d55e3bd458f4fae0490f7fd0cd7b3adc87f8091e8b77870f46266cbd6e52982dc4b90ee5d6f63e92f9d7d9b13efe2320ffeed03d692b247bbd4b50f14cb572d6822e5e3399aef50599b289c4e85c617570cd7930942043225bdb4e454938e684264d5051c8cbadcbd8aa4051d82171115f134b12e7dd3db9363d512045e03cd7ebb72ad0c1250238b9760d8f9c66ec4000587a8b44b12d78b3abeeaef359245e99b603282206416a48a345ff8c060e5322943c44ffc33883733140ea26dc4c409e7882a45f3e5823c6493888cca89057dd3acba5e1263162ccdc689a47495786f8bf23c3ee3c9d16dd782d4dbca4e09e3ca5f833bd6a75bb5d290e0ea34cee56aa57ae2467ab9db7b16b5da4b14eed0cec9c68177daa533eaefe706a0c5e1e30803d96d83fca377060139d7bd513f295e0814e3502ad589f75cc383cfd419d40bef808f75ccd4e2dab53b69da622cdcb7a97fa5fb0ed307218e9fb7183b6bae1535683a6bef169b548b6534f42127c0c20bbad03a3a03aba63bbc9a07452da47580216c30a1b6996da54b8b0dbc0fb6be9cdb80ae228ef5d1091434ed9de8fd8d882a6134836f5849190ea27cef0abd7f25bd5bec74c373b98350fac23e3e916f6a80836c3c5f72fc618fa69fa30afd794ba31f3cb8e1bf767b54e958f09ea07d4400f0f332ef65deff99803a7ac08555badaf0d2734bb7d21d879b6de69bcaf865a08a092d8ea6cdc0bdfd67f9aff3d1626df879d89a5a0acd033223e6b9515f2ecbf7138699f70e28f4c14fb8129cf0e4fa6b0965325d342e191cf3d268ee65848460e7dbafa0281b2f3a7d958b9b389e13390d12d696b87d1bee24927ab9319a67c5354abcd897198bab8fcce9342d95c750f2e3600bfebb563b1a1ea4030c52fa18409e24334823d7d08ae9773da36284f8fee3e8726d22b45f5665ea78d8a480151b9d72e890f9a662bab3b4400a641b34a438b59516fefd62360a574c21542bd9e8a65081fe5e896d7dd9505483a41baf013f17f3d6d1739305a37188b9ebf9b0328cdc6c56d6544dafc7b49ea604ecb53b060a7b9f9cea88b5ccbfaa20b5ec5c113689ef41077d7f5bcdcbcdf43b2aef873cb6c6dae1ce5f6a2cbdb8da598cb2ec5f5bd6be9d5690fcadeb36240be82909769dc5c4d4b29836e5308128e220384fd337a035b602f5e742db4cb9c508c0378e376572b9fc1a6f4b7bf541b3815ab4c6ee51ac6e58660213634982f71bde9fda7ea6c77f202b7171aff23807034a4c955b660d3892138d5a47020c21364b4216281c8f0ba7a7a5a3be822c23f2fac4d3c5c228a98c8fc28241a122574a7b23efa494762fb1bf9e2661c976729f8623bbd40a207b33f2845dcb1958dc256513eb51f7bcbaf990b3aa7ec5d4a5104c50b7d98598215d805015592f25946ca7d2c181ae766b0b41eb98c54227d1662138ab5e5394ae3f6677bf8a3fd0dd11d9d1d4aa437391013fbe9a5f3b3774bf962be7aeb22769886e03752937047d79c86bce1ed1511387ae819b4d697b25fcdc5cf9db7bc55d55ec12f76b853c02d3f2ac9a8a0abdbc5170db830cd4b2594f11eec535052530b764141e3e4c58aeacfb324e21f81eb0a17c4cbc64c2774eef2e6538d18ccfbb4170e4830d9fd632720caf7ff38f94265585e6f648ad8791811d26f2b65138bf46243c313ff721405dff0c9b697e404398b1223c3c733b891c7fc6dfc73cae02db408b875a8f5e3dc2916a83c7d3c577b74d102961d86b52f46604381e991b948b837a2ae72228599d0f30382947a84d81b3e53a8d31d3a6a9874545a912a71dcdc6f59fd9cfa642050b5aee40755191117571ce0cac94fbb7f9802155a8a1fcff7e190eeee3df5323c0d643da85849afc8e1174fee322fe2dab55483a75a8a6613676353af46e68da38e266747b17afe50ab9d2a18c3b295fe4283589cb113a3cad3da7510110dc48d64ea48b0fe6f3902190d2d718a6e561985b8e25e09674409d2938f289cd5f78f8a503fe95618154775615053582f66bc2dfe7202846971b3cc8c14201729051b9ab5e57280a35d9b570b72780aaa39a11c6fbec15ec99a99ac58585bf6a5768bc5a44868fbccf2e4cb13b7a929662880f27c5ead40b588b44a7582b6df9a29d377c2c54ada5c23b302738ad14451b5362e2f5fb52f035dd433627dbaf891d21cc76ead9204158dc6bec57694f4146c929c62ff960f0858395d23ce86488b961cae4d21912629a8db22997d4c389f0a07378b0c873a6e11b4ca36ba424778fa6ff6cd6f6b1e0b4e74ccf3b7761c5d48913e341b9082956165cca4311726a4d0231b8d379fc5d137afa479de38875cf7374bdfd57b3786f629397b909dc961faecd667a5f77f31e23c13977a26eafca3cd4f2807ec3f3b66e666ec19b413855e8175c6af1dee59707f7c0d495f45ac1a2407ee0637c59c199edd4ae047f2f579fcd60e8f40bc68d15f6562a47fd0d5a85cef42bd0564afd3f12d0bfdb50c5096e378f1a557ffa61de713aef06b2fe7bbfc429327d8c6debe77861672fcf54a21a60fe4b733c9588e7ff80739a1739a69de7ac3d2688221d9968f346e6c88d04d734ad8d02bed7a8d294be341554b77c206503036c34a6ed1e07dc11bafc1c27ffd0aca2f771c028950187309c78ca2116eb4416e89eceae7adceba80b1ea3cbe0e30223b60b9a3acc872bd6efa66d214683520d7b1af95c9293093580c3dc99904ab89882dc4e75fd7308969d2cdac3cb0315a1f0081d54549af7736b10d68a021e3a66fc9673d8c02739104ed76a9839114de63503182144459f11d6a6d1a398f0e50af04a70e9e329bfabc7aa6590effa5b85c88b80062b3f2f49b4155d85532ad1f2c131d89f759527d5f55e4731cb4e1faf429b17169ea6327df0784250346b22805b88c147a0573088e8da72efb3e15beb6160d53f23ac850632056ea162f72c32cce257506a4ba46dd97d2a1514fefa97620e1662ec7aedeaa10ef655b39d9257b111f7e11e463f8a25ff176f89e2c6a8f4e7a69d6bcc2863df2696eced8dd51e362af6ab1a663355f74d646df4a713fb84a7901ed09fc4133b775fceec2b556b20deb5860ebb2bdef80ab37d0d08fa810b29be69c2a0dfadba14bb81c338da0c52d0bc04a124d56fd431e5609de560f46f26ed89358b6a4b82b8246dc9f1e4c7e2"}, @NFQA_PAYLOAD={0xe7, 0xa, "829a4c75441756ed3cbd68b9d27d7be3c9885dc9135e5674bbfcbca9a4c865b6d1b863e0995a45ab4fb6b4e84605e357c3162db32f4828b8118d28331e0d5e7bc8714a3ae590b34b85fdb44a5a3575063408173111bc13c94ff627eeeb357ad7cc033f5ff46f5623fc8917e096633a0b80be9f87994da3194f165c70f5d42769f39da08ab519ddcf0fe41efcde597fad6f5979a132cf882d3ae48a708d9deb3fc27a18cc33d49acafca6594790140ead1a1d85513ca1a23515ba5c4f63b38ed3d967f2f48034ef2ec1a0c6ccd38debcce5da1431b34ebaaaf1f2cc51546b49d17b2585"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_EXP={0x68, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x2c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}]}, 0x1174}, 0x1, 0x0, 0x0, 0x8844}, 0x4040000) 16:11:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000de00", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8905baa8ca82035c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)={0x1144, 0x1, 0x3, 0x0, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFQA_PAYLOAD={0x1004, 0xa, "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"}, @NFQA_PAYLOAD={0xe4, 0xa, "829a4c75441756ed3cbd68b9d27d7be3c9885dc9135e5674bbfcbca9a4c865b6d1b863e0995a45ab4fb6b4e84605e357c3162db32f4828b8118d28331e0d5e7bc8714a3ae590b34b85fdb44a5a3575063408173111bc13c94ff627eeeb357ad7cc033f5ff46f5623fc8917e096633a0b80be9f87994da3194f165c70f5d42769f39da08ab519ddcf0fe41efcde597fad6f5979a132cf882d3ae48a708d9deb3fc27a18cc33d49acafca6594790140ead1a1d85513ca1a23515ba5c4f63b38ed3d967f2f48034ef2ec1a0c6ccd38debcce5da1431b34ebaaaf1f2cc51546b49d1"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_EXP={0x3c, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}]}, 0x1144}, 0x1, 0x0, 0x0, 0x8844}, 0x4040000) 16:11:54 executing program 2: 16:11:54 executing program 0: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)) 16:11:54 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000de00", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8905baa8ca82035c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x1ec, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb8b6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfd2, @private2={0xfc, 0x2, [], 0x1}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x637}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x81, @private1, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xbff3}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb8e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000084}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r5, 0x3, 0x0) getdents64(r5, 0x0, 0x12000000) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)={0x1174, 0x1, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFQA_PAYLOAD={0x1004, 0xa, "af9b3bad81ddce010b636cef58cb973f3c0116e4b17d70f57b9cb89ec46647e75b4fb636e657e682dbbf1b03412bde7fbe8080060df51cefaf4dac9ab0c329b01f37cccfdc9d5ad938f276d8ccd1278a6aab7b095c853d808a4c331b52a0d8f991d113a3a997ee48520ab68165233b7514ac171f20916d06e0b9878b3dcadb43ebbeebccd88709e834ec7d092b047dd1cf5669a1bbb0ea110d01c2dccd70a5985363cba6d6b3258ec1d25b874e78732754f9438d2a9a0fd676070a0568a62f06d1a86e9e2b7307c3938353367c039263ff4952f2e75b95d33f47457966415ff2dd002c95c549a9a38a75c24eae2e26fa25a33b4c7c19a7939ada0b39df688feb013163bc812ef9d33c944312a69f41a614619fc198388cd58824b80e432df6fe47b045c840fe92586ab68d1ff5a85e7233d9998a813760a6894acb87bb7ecdd874d9de369b9ebf815cb32b0b92057726151719cd83f0e611b1b989ddadb4beffcd3b6ed01f7b7e962007eafcb02352af1d52ce53a07f2469436622b665482c9241a0c7c5b5ca7cb658a1c5d5c8131795616aaad5254230cfd38d075da5fa1391de6d7f0940bb89fd04bd32ebcdb61dcbb87a3b72e52e93b7ca0aadcd93b56e6f140b78a8d07c4e707b44828d1d5f4393d9b0c60b7a564def6576178440e5872af41a69837f65ce7e43bfd8a75a5a797d2ee3db53102211da1fb09b8f93975f0e5464fc411261414cd18d0fbf2985f02116c42665f96440012287536e3e88dac4b490d603dd82c567e93a2d0149beb720b01a7ef54aa2faa2519be1f0e2e5647643b299365f861e007d97505f57256dd491ebf47480d333d79e7b162a62edc926c251c49aab51f2f1741ea8e1a945f4fb01e420204d9070fa33d9a5ae63f80baefed389b4aa860100285e6964e144c8ea12c2a7d5bad2b92b04053b7599f1c437cc2e3a8773801c68c14966d42ecd857d3c5976dc8f7d3c144937d9848ca5afae9ccc1de40ad376e5c1808b13f0cf2a831c2b2b983a3e822e2902cfc057f8a32f51c57d9f93843e81dce3804389beb657805dbc25346a76dc7f059ba51800f2cce1fa89b10735b1d2ac7b38e90806bfb40898f126db2237b853dc937765598cc1ca856252d90028d38575becf72d0ebda0d0682bd5e735605ae2fb39442a8b09520dcb0433ff446851713e9901f09e08a197ffe164f071ab8da89d130c8e6116e06f5a776a279a76f6be18dbdc9a394de8861135dd337277b162d2ceb0f9f443cab46ac601ee0e8dab0c0f99a57c16a3e87985e0bec0b2c8b4bf4e625e3af1d3dc4f1f842737a5416df2f10cd7b1018d94fe6fcbe775991cd214b271388edcd53b9ab2996570d145d1b34348aa8de55cc016b20bd642f3dba4be437f15c1c616b24e4f1e063b6f5dbcfeed798d36f8e049afb9aa2e1c353120fe440263e9c5095c40066fce1bd677a9ab1f0685b35cbab461c6d6fdf9bed7bdc5948cb9f7676d3bf8141c2a32992b2fcd669b0d6a8ec65729191dda927f08e4a9dfaffb4f9fae0f4778a02222df199c486d60eeebb25de78fc30c06550ce6636b2a27d277e1835ee15c011779153ec46e948fab5b80728332d5aa1dbe37bc9f7be50cc45a467486e5f64f0e0999e11b5432e75a9c6c0f4562a3cf7031982397592b1db80bc38aef021cebe920a0caa239c543d4b5084af28b9657815a751f291f55972ba4437da2b1380a70f6a4b06ecca2cd0597de8ce37dacb7726c8084837c0e39882b38c53a08a20cb44652f6519b54819362407742ecbb9acb21de1f9e10b64718998a65b33d5820e23fd2c155c75b86ff3c41a8dee3bddf67a1ed2b1b273357d0e0be46877640177425680affb686d399ac9fa92ffea1a7b012557bcb5cb97c0a979d83d2bef302461e8a8cc71cbe083bd6b507b3eb09dbe6c9909709e602cee0ee18707d902ae38f616237be16e9cab84e63221cee03c9c33af49a7c8da61ad53427ad1ad968034a203b7003eb58ec29c317e754ef11cc364369f4d4069d8711e5a5be1d1066d7beb4a9f994d5f23d0e56046512def371dc5acc3e733f4cc1c235dbf8aa4d02f07f1bc17bcd41fb323164f22c03c3e7154de37e5613318b53b709db99415e33bea570fa2b909305b3a5aedf114ebfe950cd671f17a5affdb2bc85362cc65260e2c260634c129f1d8df81a272f5412f93fa67b4cb4e608489405cc017d43818d135038f7bede5e7fddd5b63d7e5d4972265a77f10cc933259c956fb351e76f0ca7e31f60127ab8d636b2f377e7238c69211e7b5fbb8b0b2f11e1f0d00157ca5ad7e7cd414a3228fc98824da8cce2446728dd3e492ffd52a3a3c21fabaf2a30fa3dfc5c662457e318a375640a8ec633f73295b9291019d38b442bb971173edd9f33ff055d063d41778c72c4339d4dd01c7d3cbbab0d64cefdc4b4ffe963567ed00afaf18980ad17bef82d52a85f2b7ff710aeb6c860e7b24ebf8c77d97911fa12f51ed7d489ba5628e5f0231920fbe51da3e04da48184cbb0cdbf7929be235babd2717e31b1417ae3c267c4c038b85ca9e24d377f9c5b682649324b97d9d09c2d6a365b2bbb7188d55e3bd458f4fae0490f7fd0cd7b3adc87f8091e8b77870f46266cbd6e52982dc4b90ee5d6f63e92f9d7d9b13efe2320ffeed03d692b247bbd4b50f14cb572d6822e5e3399aef50599b289c4e85c617570cd7930942043225bdb4e454938e684264d5051c8cbadcbd8aa4051d82171115f134b12e7dd3db9363d512045e03cd7ebb72ad0c1250238b9760d8f9c66ec4000587a8b44b12d78b3abeeaef359245e99b603282206416a48a345ff8c060e5322943c44ffc33883733140ea26dc4c409e7882a45f3e5823c6493888cca89057dd3acba5e1263162ccdc689a47495786f8bf23c3ee3c9d16dd782d4dbca4e09e3ca5f833bd6a75bb5d290e0ea34cee56aa57ae2467ab9db7b16b5da4b14eed0cec9c68177daa533eaefe706a0c5e1e30803d96d83fca377060139d7bd513f295e0814e3502ad589f75cc383cfd419d40bef808f75ccd4e2dab53b69da622cdcb7a97fa5fb0ed307218e9fb7183b6bae1535683a6bef169b548b6534f42127c0c20bbad03a3a03aba63bbc9a07452da47580216c30a1b6996da54b8b0dbc0fb6be9cdb80ae228ef5d1091434ed9de8fd8d882a6134836f5849190ea27cef0abd7f25bd5bec74c373b98350fac23e3e916f6a80836c3c5f72fc618fa69fa30afd794ba31f3cb8e1bf767b54e958f09ea07d4400f0f332ef65deff99803a7ac08555badaf0d2734bb7d21d879b6de69bcaf865a08a092d8ea6cdc0bdfd67f9aff3d1626df879d89a5a0acd033223e6b9515f2ecbf7138699f70e28f4c14fb8129cf0e4fa6b0965325d342e191cf3d268ee65848460e7dbafa0281b2f3a7d958b9b389e13390d12d696b87d1bee24927ab9319a67c5354abcd897198bab8fcce9342d95c750f2e3600bfebb563b1a1ea4030c52fa18409e24334823d7d08ae9773da36284f8fee3e8726d22b45f5665ea78d8a480151b9d72e890f9a662bab3b4400a641b34a438b59516fefd62360a574c21542bd9e8a65081fe5e896d7dd9505483a41baf013f17f3d6d1739305a37188b9ebf9b0328cdc6c56d6544dafc7b49ea604ecb53b060a7b9f9cea88b5ccbfaa20b5ec5c113689ef41077d7f5bcdcbcdf43b2aef873cb6c6dae1ce5f6a2cbdb8da598cb2ec5f5bd6be9d5690fcadeb36240be82909769dc5c4d4b29836e5308128e220384fd337a035b602f5e742db4cb9c508c0378e376572b9fc1a6f4b7bf541b3815ab4c6ee51ac6e58660213634982f71bde9fda7ea6c77f202b7171aff23807034a4c955b660d3892138d5a47020c21364b4216281c8f0ba7a7a5a3be822c23f2fac4d3c5c228a98c8fc28241a122574a7b23efa494762fb1bf9e2661c976729f8623bbd40a207b33f2845dcb1958dc256513eb51f7bcbaf990b3aa7ec5d4a5104c50b7d98598215d805015592f25946ca7d2c181ae766b0b41eb98c54227d1662138ab5e5394ae3f6677bf8a3fd0dd11d9d1d4aa437391013fbe9a5f3b3774bf962be7aeb22769886e03752937047d79c86bce1ed1511387ae819b4d697b25fcdc5cf9db7bc55d55ec12f76b853c02d3f2ac9a8a0abdbc5170db830cd4b2594f11eec535052530b764141e3e4c58aeacfb324e21f81eb0a17c4cbc64c2774eef2e6538d18ccfbb4170e4830d9fd632720caf7ff38f94265585e6f648ad8791811d26f2b65138bf46243c313ff721405dff0c9b697e404398b1223c3c733b891c7fc6dfc73cae02db408b875a8f5e3dc2916a83c7d3c577b74d102961d86b52f46604381e991b948b837a2ae72228599d0f30382947a84d81b3e53a8d31d3a6a9874545a912a71dcdc6f59fd9cfa642050b5aee40755191117571ce0cac94fbb7f9802155a8a1fcff7e190eeee3df5323c0d643da85849afc8e1174fee322fe2dab55483a75a8a6613676353af46e68da38e266747b17afe50ab9d2a18c3b295fe4283589cb113a3cad3da7510110dc48d64ea48b0fe6f3902190d2d718a6e561985b8e25e09674409d2938f289cd5f78f8a503fe95618154775615053582f66bc2dfe7202846971b3cc8c14201729051b9ab5e57280a35d9b570b72780aaa39a11c6fbec15ec99a99ac58585bf6a5768bc5a44868fbccf2e4cb13b7a929662880f27c5ead40b588b44a7582b6df9a29d377c2c54ada5c23b302738ad14451b5362e2f5fb52f035dd433627dbaf891d21cc76ead9204158dc6bec57694f4146c929c62ff960f0858395d23ce86488b961cae4d21912629a8db22997d4c389f0a07378b0c873a6e11b4ca36ba424778fa6ff6cd6f6b1e0b4e74ccf3b7761c5d48913e341b9082956165cca4311726a4d0231b8d379fc5d137afa479de38875cf7374bdfd57b3786f629397b909dc961faecd667a5f77f31e23c13977a26eafca3cd4f2807ec3f3b66e666ec19b413855e8175c6af1dee59707f7c0d495f45ac1a2407ee0637c59c199edd4ae047f2f579fcd60e8f40bc68d15f6562a47fd0d5a85cef42bd0564afd3f12d0bfdb50c5096e378f1a557ffa61de713aef06b2fe7bbfc429327d8c6debe77861672fcf54a21a60fe4b733c9588e7ff80739a1739a69de7ac3d2688221d9968f346e6c88d04d734ad8d02bed7a8d294be341554b77c206503036c34a6ed1e07dc11bafc1c27ffd0aca2f771c028950187309c78ca2116eb4416e89eceae7adceba80b1ea3cbe0e30223b60b9a3acc872bd6efa66d214683520d7b1af95c9293093580c3dc99904ab89882dc4e75fd7308969d2cdac3cb0315a1f0081d54549af7736b10d68a021e3a66fc9673d8c02739104ed76a9839114de63503182144459f11d6a6d1a398f0e50af04a70e9e329bfabc7aa6590effa5b85c88b80062b3f2f49b4155d85532ad1f2c131d89f759527d5f55e4731cb4e1faf429b17169ea6327df0784250346b22805b88c147a0573088e8da72efb3e15beb6160d53f23ac850632056ea162f72c32cce257506a4ba46dd97d2a1514fefa97620e1662ec7aedeaa10ef655b39d9257b111f7e11e463f8a25ff176f89e2c6a8f4e7a69d6bcc2863df2696eced8dd51e362af6ab1a663355f74d646df4a713fb84a7901ed09fc4133b775fceec2b556b20deb5860ebb2bdef80ab37d0d08fa810b29be69c2a0dfadba14bb81c338da0c52d0bc04a124d56fd431e5609de560f46f26ed89358b6a4b82b8246dc9f1e4c7e2"}, @NFQA_PAYLOAD={0xe7, 0xa, "829a4c75441756ed3cbd68b9d27d7be3c9885dc9135e5674bbfcbca9a4c865b6d1b863e0995a45ab4fb6b4e84605e357c3162db32f4828b8118d28331e0d5e7bc8714a3ae590b34b85fdb44a5a3575063408173111bc13c94ff627eeeb357ad7cc033f5ff46f5623fc8917e096633a0b80be9f87994da3194f165c70f5d42769f39da08ab519ddcf0fe41efcde597fad6f5979a132cf882d3ae48a708d9deb3fc27a18cc33d49acafca6594790140ead1a1d85513ca1a23515ba5c4f63b38ed3d967f2f48034ef2ec1a0c6ccd38debcce5da1431b34ebaaaf1f2cc51546b49d17b2585"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_EXP={0x68, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x2c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}]}, 0x1174}, 0x1, 0x0, 0x0, 0x8844}, 0x4040000) 16:11:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:55 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000de00", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8905baa8ca82035c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)={0x1144, 0x1, 0x3, 0x0, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFQA_PAYLOAD={0x1004, 0xa, "af9b3bad81ddce010b636cef58cb973f3c0116e4b17d70f57b9cb89ec46647e75b4fb636e657e682dbbf1b03412bde7fbe8080060df51cefaf4dac9ab0c329b01f37cccfdc9d5ad938f276d8ccd1278a6aab7b095c853d808a4c331b52a0d8f991d113a3a997ee48520ab68165233b7514ac171f20916d06e0b9878b3dcadb43ebbeebccd88709e834ec7d092b047dd1cf5669a1bbb0ea110d01c2dccd70a5985363cba6d6b3258ec1d25b874e78732754f9438d2a9a0fd676070a0568a62f06d1a86e9e2b7307c3938353367c039263ff4952f2e75b95d33f47457966415ff2dd002c95c549a9a38a75c24eae2e26fa25a33b4c7c19a7939ada0b39df688feb013163bc812ef9d33c944312a69f41a614619fc198388cd58824b80e432df6fe47b045c840fe92586ab68d1ff5a85e7233d9998a813760a6894acb87bb7ecdd874d9de369b9ebf815cb32b0b92057726151719cd83f0e611b1b989ddadb4beffcd3b6ed01f7b7e962007eafcb02352af1d52ce53a07f2469436622b665482c9241a0c7c5b5ca7cb658a1c5d5c8131795616aaad5254230cfd38d075da5fa1391de6d7f0940bb89fd04bd32ebcdb61dcbb87a3b72e52e93b7ca0aadcd93b56e6f140b78a8d07c4e707b44828d1d5f4393d9b0c60b7a564def6576178440e5872af41a69837f65ce7e43bfd8a75a5a797d2ee3db53102211da1fb09b8f93975f0e5464fc411261414cd18d0fbf2985f02116c42665f96440012287536e3e88dac4b490d603dd82c567e93a2d0149beb720b01a7ef54aa2faa2519be1f0e2e5647643b299365f861e007d97505f57256dd491ebf47480d333d79e7b162a62edc926c251c49aab51f2f1741ea8e1a945f4fb01e420204d9070fa33d9a5ae63f80baefed389b4aa860100285e6964e144c8ea12c2a7d5bad2b92b04053b7599f1c437cc2e3a8773801c68c14966d42ecd857d3c5976dc8f7d3c144937d9848ca5afae9ccc1de40ad376e5c1808b13f0cf2a831c2b2b983a3e822e2902cfc057f8a32f51c57d9f93843e81dce3804389beb657805dbc25346a76dc7f059ba51800f2cce1fa89b10735b1d2ac7b38e90806bfb40898f126db2237b853dc937765598cc1ca856252d90028d38575becf72d0ebda0d0682bd5e735605ae2fb39442a8b09520dcb0433ff446851713e9901f09e08a197ffe164f071ab8da89d130c8e6116e06f5a776a279a76f6be18dbdc9a394de8861135dd337277b162d2ceb0f9f443cab46ac601ee0e8dab0c0f99a57c16a3e87985e0bec0b2c8b4bf4e625e3af1d3dc4f1f842737a5416df2f10cd7b1018d94fe6fcbe775991cd214b271388edcd53b9ab2996570d145d1b34348aa8de55cc016b20bd642f3dba4be437f15c1c616b24e4f1e063b6f5dbcfeed798d36f8e049afb9aa2e1c353120fe440263e9c5095c40066fce1bd677a9ab1f0685b35cbab461c6d6fdf9bed7bdc5948cb9f7676d3bf8141c2a32992b2fcd669b0d6a8ec65729191dda927f08e4a9dfaffb4f9fae0f4778a02222df199c486d60eeebb25de78fc30c06550ce6636b2a27d277e1835ee15c011779153ec46e948fab5b80728332d5aa1dbe37bc9f7be50cc45a467486e5f64f0e0999e11b5432e75a9c6c0f4562a3cf7031982397592b1db80bc38aef021cebe920a0caa239c543d4b5084af28b9657815a751f291f55972ba4437da2b1380a70f6a4b06ecca2cd0597de8ce37dacb7726c8084837c0e39882b38c53a08a20cb44652f6519b54819362407742ecbb9acb21de1f9e10b64718998a65b33d5820e23fd2c155c75b86ff3c41a8dee3bddf67a1ed2b1b273357d0e0be46877640177425680affb686d399ac9fa92ffea1a7b012557bcb5cb97c0a979d83d2bef302461e8a8cc71cbe083bd6b507b3eb09dbe6c9909709e602cee0ee18707d902ae38f616237be16e9cab84e63221cee03c9c33af49a7c8da61ad53427ad1ad968034a203b7003eb58ec29c317e754ef11cc364369f4d4069d8711e5a5be1d1066d7beb4a9f994d5f23d0e56046512def371dc5acc3e733f4cc1c235dbf8aa4d02f07f1bc17bcd41fb323164f22c03c3e7154de37e5613318b53b709db99415e33bea570fa2b909305b3a5aedf114ebfe950cd671f17a5affdb2bc85362cc65260e2c260634c129f1d8df81a272f5412f93fa67b4cb4e608489405cc017d43818d135038f7bede5e7fddd5b63d7e5d4972265a77f10cc933259c956fb351e76f0ca7e31f60127ab8d636b2f377e7238c69211e7b5fbb8b0b2f11e1f0d00157ca5ad7e7cd414a3228fc98824da8cce2446728dd3e492ffd52a3a3c21fabaf2a30fa3dfc5c662457e318a375640a8ec633f73295b9291019d38b442bb971173edd9f33ff055d063d41778c72c4339d4dd01c7d3cbbab0d64cefdc4b4ffe963567ed00afaf18980ad17bef82d52a85f2b7ff710aeb6c860e7b24ebf8c77d97911fa12f51ed7d489ba5628e5f0231920fbe51da3e04da48184cbb0cdbf7929be235babd2717e31b1417ae3c267c4c038b85ca9e24d377f9c5b682649324b97d9d09c2d6a365b2bbb7188d55e3bd458f4fae0490f7fd0cd7b3adc87f8091e8b77870f46266cbd6e52982dc4b90ee5d6f63e92f9d7d9b13efe2320ffeed03d692b247bbd4b50f14cb572d6822e5e3399aef50599b289c4e85c617570cd7930942043225bdb4e454938e684264d5051c8cbadcbd8aa4051d82171115f134b12e7dd3db9363d512045e03cd7ebb72ad0c1250238b9760d8f9c66ec4000587a8b44b12d78b3abeeaef359245e99b603282206416a48a345ff8c060e5322943c44ffc33883733140ea26dc4c409e7882a45f3e5823c6493888cca89057dd3acba5e1263162ccdc689a47495786f8bf23c3ee3c9d16dd782d4dbca4e09e3ca5f833bd6a75bb5d290e0ea34cee56aa57ae2467ab9db7b16b5da4b14eed0cec9c68177daa533eaefe706a0c5e1e30803d96d83fca377060139d7bd513f295e0814e3502ad589f75cc383cfd419d40bef808f75ccd4e2dab53b69da622cdcb7a97fa5fb0ed307218e9fb7183b6bae1535683a6bef169b548b6534f42127c0c20bbad03a3a03aba63bbc9a07452da47580216c30a1b6996da54b8b0dbc0fb6be9cdb80ae228ef5d1091434ed9de8fd8d882a6134836f5849190ea27cef0abd7f25bd5bec74c373b98350fac23e3e916f6a80836c3c5f72fc618fa69fa30afd794ba31f3cb8e1bf767b54e958f09ea07d4400f0f332ef65deff99803a7ac08555badaf0d2734bb7d21d879b6de69bcaf865a08a092d8ea6cdc0bdfd67f9aff3d1626df879d89a5a0acd033223e6b9515f2ecbf7138699f70e28f4c14fb8129cf0e4fa6b0965325d342e191cf3d268ee65848460e7dbafa0281b2f3a7d958b9b389e13390d12d696b87d1bee24927ab9319a67c5354abcd897198bab8fcce9342d95c750f2e3600bfebb563b1a1ea4030c52fa18409e24334823d7d08ae9773da36284f8fee3e8726d22b45f5665ea78d8a480151b9d72e890f9a662bab3b4400a641b34a438b59516fefd62360a574c21542bd9e8a65081fe5e896d7dd9505483a41baf013f17f3d6d1739305a37188b9ebf9b0328cdc6c56d6544dafc7b49ea604ecb53b060a7b9f9cea88b5ccbfaa20b5ec5c113689ef41077d7f5bcdcbcdf43b2aef873cb6c6dae1ce5f6a2cbdb8da598cb2ec5f5bd6be9d5690fcadeb36240be82909769dc5c4d4b29836e5308128e220384fd337a035b602f5e742db4cb9c508c0378e376572b9fc1a6f4b7bf541b3815ab4c6ee51ac6e58660213634982f71bde9fda7ea6c77f202b7171aff23807034a4c955b660d3892138d5a47020c21364b4216281c8f0ba7a7a5a3be822c23f2fac4d3c5c228a98c8fc28241a122574a7b23efa494762fb1bf9e2661c976729f8623bbd40a207b33f2845dcb1958dc256513eb51f7bcbaf990b3aa7ec5d4a5104c50b7d98598215d805015592f25946ca7d2c181ae766b0b41eb98c54227d1662138ab5e5394ae3f6677bf8a3fd0dd11d9d1d4aa437391013fbe9a5f3b3774bf962be7aeb22769886e03752937047d79c86bce1ed1511387ae819b4d697b25fcdc5cf9db7bc55d55ec12f76b853c02d3f2ac9a8a0abdbc5170db830cd4b2594f11eec535052530b764141e3e4c58aeacfb324e21f81eb0a17c4cbc64c2774eef2e6538d18ccfbb4170e4830d9fd632720caf7ff38f94265585e6f648ad8791811d26f2b65138bf46243c313ff721405dff0c9b697e404398b1223c3c733b891c7fc6dfc73cae02db408b875a8f5e3dc2916a83c7d3c577b74d102961d86b52f46604381e991b948b837a2ae72228599d0f30382947a84d81b3e53a8d31d3a6a9874545a912a71dcdc6f59fd9cfa642050b5aee40755191117571ce0cac94fbb7f9802155a8a1fcff7e190eeee3df5323c0d643da85849afc8e1174fee322fe2dab55483a75a8a6613676353af46e68da38e266747b17afe50ab9d2a18c3b295fe4283589cb113a3cad3da7510110dc48d64ea48b0fe6f3902190d2d718a6e561985b8e25e09674409d2938f289cd5f78f8a503fe95618154775615053582f66bc2dfe7202846971b3cc8c14201729051b9ab5e57280a35d9b570b72780aaa39a11c6fbec15ec99a99ac58585bf6a5768bc5a44868fbccf2e4cb13b7a929662880f27c5ead40b588b44a7582b6df9a29d377c2c54ada5c23b302738ad14451b5362e2f5fb52f035dd433627dbaf891d21cc76ead9204158dc6bec57694f4146c929c62ff960f0858395d23ce86488b961cae4d21912629a8db22997d4c389f0a07378b0c873a6e11b4ca36ba424778fa6ff6cd6f6b1e0b4e74ccf3b7761c5d48913e341b9082956165cca4311726a4d0231b8d379fc5d137afa479de38875cf7374bdfd57b3786f629397b909dc961faecd667a5f77f31e23c13977a26eafca3cd4f2807ec3f3b66e666ec19b413855e8175c6af1dee59707f7c0d495f45ac1a2407ee0637c59c199edd4ae047f2f579fcd60e8f40bc68d15f6562a47fd0d5a85cef42bd0564afd3f12d0bfdb50c5096e378f1a557ffa61de713aef06b2fe7bbfc429327d8c6debe77861672fcf54a21a60fe4b733c9588e7ff80739a1739a69de7ac3d2688221d9968f346e6c88d04d734ad8d02bed7a8d294be341554b77c206503036c34a6ed1e07dc11bafc1c27ffd0aca2f771c028950187309c78ca2116eb4416e89eceae7adceba80b1ea3cbe0e30223b60b9a3acc872bd6efa66d214683520d7b1af95c9293093580c3dc99904ab89882dc4e75fd7308969d2cdac3cb0315a1f0081d54549af7736b10d68a021e3a66fc9673d8c02739104ed76a9839114de63503182144459f11d6a6d1a398f0e50af04a70e9e329bfabc7aa6590effa5b85c88b80062b3f2f49b4155d85532ad1f2c131d89f759527d5f55e4731cb4e1faf429b17169ea6327df0784250346b22805b88c147a0573088e8da72efb3e15beb6160d53f23ac850632056ea162f72c32cce257506a4ba46dd97d2a1514fefa97620e1662ec7aedeaa10ef655b39d9257b111f7e11e463f8a25ff176f89e2c6a8f4e7a69d6bcc2863df2696eced8dd51e362af6ab1a663355f74d646df4a713fb84a7901ed09fc4133b775fceec2b556b20deb5860ebb2bdef80ab37d0d08fa810b29be69c2a0dfadba14bb81c338da0c52d0bc04a124d56fd431e5609de560f46f26ed89358b6a4b82b8246dc9f1e4c7e2"}, @NFQA_PAYLOAD={0xe4, 0xa, "829a4c75441756ed3cbd68b9d27d7be3c9885dc9135e5674bbfcbca9a4c865b6d1b863e0995a45ab4fb6b4e84605e357c3162db32f4828b8118d28331e0d5e7bc8714a3ae590b34b85fdb44a5a3575063408173111bc13c94ff627eeeb357ad7cc033f5ff46f5623fc8917e096633a0b80be9f87994da3194f165c70f5d42769f39da08ab519ddcf0fe41efcde597fad6f5979a132cf882d3ae48a708d9deb3fc27a18cc33d49acafca6594790140ead1a1d85513ca1a23515ba5c4f63b38ed3d967f2f48034ef2ec1a0c6ccd38debcce5da1431b34ebaaaf1f2cc51546b49d1"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_EXP={0x3c, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}]}, 0x1144}, 0x1, 0x0, 0x0, 0x8844}, 0x4040000) 16:11:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000de00", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8905baa8ca82035c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x1ec, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb8b6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfd2, @private2={0xfc, 0x2, [], 0x1}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x637}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x81, @private1, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xbff3}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb8e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000084}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r5, 0x3, 0x0) getdents64(r5, 0x0, 0x12000000) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)={0x1174, 0x1, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFQA_PAYLOAD={0x1004, 0xa, "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"}, @NFQA_PAYLOAD={0xe7, 0xa, "829a4c75441756ed3cbd68b9d27d7be3c9885dc9135e5674bbfcbca9a4c865b6d1b863e0995a45ab4fb6b4e84605e357c3162db32f4828b8118d28331e0d5e7bc8714a3ae590b34b85fdb44a5a3575063408173111bc13c94ff627eeeb357ad7cc033f5ff46f5623fc8917e096633a0b80be9f87994da3194f165c70f5d42769f39da08ab519ddcf0fe41efcde597fad6f5979a132cf882d3ae48a708d9deb3fc27a18cc33d49acafca6594790140ead1a1d85513ca1a23515ba5c4f63b38ed3d967f2f48034ef2ec1a0c6ccd38debcce5da1431b34ebaaaf1f2cc51546b49d17b2585"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_EXP={0x68, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x2c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}]}, 0x1174}, 0x1, 0x0, 0x0, 0x8844}, 0x4040000) [ 296.740015][ T26] kauditd_printk_skb: 6061 callbacks suppressed [ 296.740030][ T26] audit: type=1326 audit(1587312716.826:6084): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 296.792742][ T26] audit: type=1326 audit(1587312716.866:6085): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 296.816453][ T26] audit: type=1326 audit(1587312716.866:6086): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 296.840491][ T26] audit: type=1326 audit(1587312716.866:6087): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 296.863816][ T26] audit: type=1326 audit(1587312716.866:6088): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 296.888001][ T26] audit: type=1326 audit(1587312716.866:6089): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 296.929298][ T26] audit: type=1326 audit(1587312716.866:6090): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 296.969677][ T26] audit: type=1326 audit(1587312716.866:6091): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 297.009478][ T26] audit: type=1326 audit(1587312716.866:6092): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 [ 297.056827][ T26] audit: type=1326 audit(1587312716.866:6093): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9418 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x50000 16:11:57 executing program 4: 16:11:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:57 executing program 3: 16:11:57 executing program 1: 16:11:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000de00", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8905baa8ca82035c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x1ec, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb8b6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfd2, @private2={0xfc, 0x2, [], 0x1}, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x637}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x110, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x81, @private1, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xbff3}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb8e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000084}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r5, 0x3, 0x0) getdents64(r5, 0x0, 0x12000000) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000015c0)={0x1174, 0x1, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFQA_PAYLOAD={0x1004, 0xa, "af9b3bad81ddce010b636cef58cb973f3c0116e4b17d70f57b9cb89ec46647e75b4fb636e657e682dbbf1b03412bde7fbe8080060df51cefaf4dac9ab0c329b01f37cccfdc9d5ad938f276d8ccd1278a6aab7b095c853d808a4c331b52a0d8f991d113a3a997ee48520ab68165233b7514ac171f20916d06e0b9878b3dcadb43ebbeebccd88709e834ec7d092b047dd1cf5669a1bbb0ea110d01c2dccd70a5985363cba6d6b3258ec1d25b874e78732754f9438d2a9a0fd676070a0568a62f06d1a86e9e2b7307c3938353367c039263ff4952f2e75b95d33f47457966415ff2dd002c95c549a9a38a75c24eae2e26fa25a33b4c7c19a7939ada0b39df688feb013163bc812ef9d33c944312a69f41a614619fc198388cd58824b80e432df6fe47b045c840fe92586ab68d1ff5a85e7233d9998a813760a6894acb87bb7ecdd874d9de369b9ebf815cb32b0b92057726151719cd83f0e611b1b989ddadb4beffcd3b6ed01f7b7e962007eafcb02352af1d52ce53a07f2469436622b665482c9241a0c7c5b5ca7cb658a1c5d5c8131795616aaad5254230cfd38d075da5fa1391de6d7f0940bb89fd04bd32ebcdb61dcbb87a3b72e52e93b7ca0aadcd93b56e6f140b78a8d07c4e707b44828d1d5f4393d9b0c60b7a564def6576178440e5872af41a69837f65ce7e43bfd8a75a5a797d2ee3db53102211da1fb09b8f93975f0e5464fc411261414cd18d0fbf2985f02116c42665f96440012287536e3e88dac4b490d603dd82c567e93a2d0149beb720b01a7ef54aa2faa2519be1f0e2e5647643b299365f861e007d97505f57256dd491ebf47480d333d79e7b162a62edc926c251c49aab51f2f1741ea8e1a945f4fb01e420204d9070fa33d9a5ae63f80baefed389b4aa860100285e6964e144c8ea12c2a7d5bad2b92b04053b7599f1c437cc2e3a8773801c68c14966d42ecd857d3c5976dc8f7d3c144937d9848ca5afae9ccc1de40ad376e5c1808b13f0cf2a831c2b2b983a3e822e2902cfc057f8a32f51c57d9f93843e81dce3804389beb657805dbc25346a76dc7f059ba51800f2cce1fa89b10735b1d2ac7b38e90806bfb40898f126db2237b853dc937765598cc1ca856252d90028d38575becf72d0ebda0d0682bd5e735605ae2fb39442a8b09520dcb0433ff446851713e9901f09e08a197ffe164f071ab8da89d130c8e6116e06f5a776a279a76f6be18dbdc9a394de8861135dd337277b162d2ceb0f9f443cab46ac601ee0e8dab0c0f99a57c16a3e87985e0bec0b2c8b4bf4e625e3af1d3dc4f1f842737a5416df2f10cd7b1018d94fe6fcbe775991cd214b271388edcd53b9ab2996570d145d1b34348aa8de55cc016b20bd642f3dba4be437f15c1c616b24e4f1e063b6f5dbcfeed798d36f8e049afb9aa2e1c353120fe440263e9c5095c40066fce1bd677a9ab1f0685b35cbab461c6d6fdf9bed7bdc5948cb9f7676d3bf8141c2a32992b2fcd669b0d6a8ec65729191dda927f08e4a9dfaffb4f9fae0f4778a02222df199c486d60eeebb25de78fc30c06550ce6636b2a27d277e1835ee15c011779153ec46e948fab5b80728332d5aa1dbe37bc9f7be50cc45a467486e5f64f0e0999e11b5432e75a9c6c0f4562a3cf7031982397592b1db80bc38aef021cebe920a0caa239c543d4b5084af28b9657815a751f291f55972ba4437da2b1380a70f6a4b06ecca2cd0597de8ce37dacb7726c8084837c0e39882b38c53a08a20cb44652f6519b54819362407742ecbb9acb21de1f9e10b64718998a65b33d5820e23fd2c155c75b86ff3c41a8dee3bddf67a1ed2b1b273357d0e0be46877640177425680affb686d399ac9fa92ffea1a7b012557bcb5cb97c0a979d83d2bef302461e8a8cc71cbe083bd6b507b3eb09dbe6c9909709e602cee0ee18707d902ae38f616237be16e9cab84e63221cee03c9c33af49a7c8da61ad53427ad1ad968034a203b7003eb58ec29c317e754ef11cc364369f4d4069d8711e5a5be1d1066d7beb4a9f994d5f23d0e56046512def371dc5acc3e733f4cc1c235dbf8aa4d02f07f1bc17bcd41fb323164f22c03c3e7154de37e5613318b53b709db99415e33bea570fa2b909305b3a5aedf114ebfe950cd671f17a5affdb2bc85362cc65260e2c260634c129f1d8df81a272f5412f93fa67b4cb4e608489405cc017d43818d135038f7bede5e7fddd5b63d7e5d4972265a77f10cc933259c956fb351e76f0ca7e31f60127ab8d636b2f377e7238c69211e7b5fbb8b0b2f11e1f0d00157ca5ad7e7cd414a3228fc98824da8cce2446728dd3e492ffd52a3a3c21fabaf2a30fa3dfc5c662457e318a375640a8ec633f73295b9291019d38b442bb971173edd9f33ff055d063d41778c72c4339d4dd01c7d3cbbab0d64cefdc4b4ffe963567ed00afaf18980ad17bef82d52a85f2b7ff710aeb6c860e7b24ebf8c77d97911fa12f51ed7d489ba5628e5f0231920fbe51da3e04da48184cbb0cdbf7929be235babd2717e31b1417ae3c267c4c038b85ca9e24d377f9c5b682649324b97d9d09c2d6a365b2bbb7188d55e3bd458f4fae0490f7fd0cd7b3adc87f8091e8b77870f46266cbd6e52982dc4b90ee5d6f63e92f9d7d9b13efe2320ffeed03d692b247bbd4b50f14cb572d6822e5e3399aef50599b289c4e85c617570cd7930942043225bdb4e454938e684264d5051c8cbadcbd8aa4051d82171115f134b12e7dd3db9363d512045e03cd7ebb72ad0c1250238b9760d8f9c66ec4000587a8b44b12d78b3abeeaef359245e99b603282206416a48a345ff8c060e5322943c44ffc33883733140ea26dc4c409e7882a45f3e5823c6493888cca89057dd3acba5e1263162ccdc689a47495786f8bf23c3ee3c9d16dd782d4dbca4e09e3ca5f833bd6a75bb5d290e0ea34cee56aa57ae2467ab9db7b16b5da4b14eed0cec9c68177daa533eaefe706a0c5e1e30803d96d83fca377060139d7bd513f295e0814e3502ad589f75cc383cfd419d40bef808f75ccd4e2dab53b69da622cdcb7a97fa5fb0ed307218e9fb7183b6bae1535683a6bef169b548b6534f42127c0c20bbad03a3a03aba63bbc9a07452da47580216c30a1b6996da54b8b0dbc0fb6be9cdb80ae228ef5d1091434ed9de8fd8d882a6134836f5849190ea27cef0abd7f25bd5bec74c373b98350fac23e3e916f6a80836c3c5f72fc618fa69fa30afd794ba31f3cb8e1bf767b54e958f09ea07d4400f0f332ef65deff99803a7ac08555badaf0d2734bb7d21d879b6de69bcaf865a08a092d8ea6cdc0bdfd67f9aff3d1626df879d89a5a0acd033223e6b9515f2ecbf7138699f70e28f4c14fb8129cf0e4fa6b0965325d342e191cf3d268ee65848460e7dbafa0281b2f3a7d958b9b389e13390d12d696b87d1bee24927ab9319a67c5354abcd897198bab8fcce9342d95c750f2e3600bfebb563b1a1ea4030c52fa18409e24334823d7d08ae9773da36284f8fee3e8726d22b45f5665ea78d8a480151b9d72e890f9a662bab3b4400a641b34a438b59516fefd62360a574c21542bd9e8a65081fe5e896d7dd9505483a41baf013f17f3d6d1739305a37188b9ebf9b0328cdc6c56d6544dafc7b49ea604ecb53b060a7b9f9cea88b5ccbfaa20b5ec5c113689ef41077d7f5bcdcbcdf43b2aef873cb6c6dae1ce5f6a2cbdb8da598cb2ec5f5bd6be9d5690fcadeb36240be82909769dc5c4d4b29836e5308128e220384fd337a035b602f5e742db4cb9c508c0378e376572b9fc1a6f4b7bf541b3815ab4c6ee51ac6e58660213634982f71bde9fda7ea6c77f202b7171aff23807034a4c955b660d3892138d5a47020c21364b4216281c8f0ba7a7a5a3be822c23f2fac4d3c5c228a98c8fc28241a122574a7b23efa494762fb1bf9e2661c976729f8623bbd40a207b33f2845dcb1958dc256513eb51f7bcbaf990b3aa7ec5d4a5104c50b7d98598215d805015592f25946ca7d2c181ae766b0b41eb98c54227d1662138ab5e5394ae3f6677bf8a3fd0dd11d9d1d4aa437391013fbe9a5f3b3774bf962be7aeb22769886e03752937047d79c86bce1ed1511387ae819b4d697b25fcdc5cf9db7bc55d55ec12f76b853c02d3f2ac9a8a0abdbc5170db830cd4b2594f11eec535052530b764141e3e4c58aeacfb324e21f81eb0a17c4cbc64c2774eef2e6538d18ccfbb4170e4830d9fd632720caf7ff38f94265585e6f648ad8791811d26f2b65138bf46243c313ff721405dff0c9b697e404398b1223c3c733b891c7fc6dfc73cae02db408b875a8f5e3dc2916a83c7d3c577b74d102961d86b52f46604381e991b948b837a2ae72228599d0f30382947a84d81b3e53a8d31d3a6a9874545a912a71dcdc6f59fd9cfa642050b5aee40755191117571ce0cac94fbb7f9802155a8a1fcff7e190eeee3df5323c0d643da85849afc8e1174fee322fe2dab55483a75a8a6613676353af46e68da38e266747b17afe50ab9d2a18c3b295fe4283589cb113a3cad3da7510110dc48d64ea48b0fe6f3902190d2d718a6e561985b8e25e09674409d2938f289cd5f78f8a503fe95618154775615053582f66bc2dfe7202846971b3cc8c14201729051b9ab5e57280a35d9b570b72780aaa39a11c6fbec15ec99a99ac58585bf6a5768bc5a44868fbccf2e4cb13b7a929662880f27c5ead40b588b44a7582b6df9a29d377c2c54ada5c23b302738ad14451b5362e2f5fb52f035dd433627dbaf891d21cc76ead9204158dc6bec57694f4146c929c62ff960f0858395d23ce86488b961cae4d21912629a8db22997d4c389f0a07378b0c873a6e11b4ca36ba424778fa6ff6cd6f6b1e0b4e74ccf3b7761c5d48913e341b9082956165cca4311726a4d0231b8d379fc5d137afa479de38875cf7374bdfd57b3786f629397b909dc961faecd667a5f77f31e23c13977a26eafca3cd4f2807ec3f3b66e666ec19b413855e8175c6af1dee59707f7c0d495f45ac1a2407ee0637c59c199edd4ae047f2f579fcd60e8f40bc68d15f6562a47fd0d5a85cef42bd0564afd3f12d0bfdb50c5096e378f1a557ffa61de713aef06b2fe7bbfc429327d8c6debe77861672fcf54a21a60fe4b733c9588e7ff80739a1739a69de7ac3d2688221d9968f346e6c88d04d734ad8d02bed7a8d294be341554b77c206503036c34a6ed1e07dc11bafc1c27ffd0aca2f771c028950187309c78ca2116eb4416e89eceae7adceba80b1ea3cbe0e30223b60b9a3acc872bd6efa66d214683520d7b1af95c9293093580c3dc99904ab89882dc4e75fd7308969d2cdac3cb0315a1f0081d54549af7736b10d68a021e3a66fc9673d8c02739104ed76a9839114de63503182144459f11d6a6d1a398f0e50af04a70e9e329bfabc7aa6590effa5b85c88b80062b3f2f49b4155d85532ad1f2c131d89f759527d5f55e4731cb4e1faf429b17169ea6327df0784250346b22805b88c147a0573088e8da72efb3e15beb6160d53f23ac850632056ea162f72c32cce257506a4ba46dd97d2a1514fefa97620e1662ec7aedeaa10ef655b39d9257b111f7e11e463f8a25ff176f89e2c6a8f4e7a69d6bcc2863df2696eced8dd51e362af6ab1a663355f74d646df4a713fb84a7901ed09fc4133b775fceec2b556b20deb5860ebb2bdef80ab37d0d08fa810b29be69c2a0dfadba14bb81c338da0c52d0bc04a124d56fd431e5609de560f46f26ed89358b6a4b82b8246dc9f1e4c7e2"}, @NFQA_PAYLOAD={0xe7, 0xa, "829a4c75441756ed3cbd68b9d27d7be3c9885dc9135e5674bbfcbca9a4c865b6d1b863e0995a45ab4fb6b4e84605e357c3162db32f4828b8118d28331e0d5e7bc8714a3ae590b34b85fdb44a5a3575063408173111bc13c94ff627eeeb357ad7cc033f5ff46f5623fc8917e096633a0b80be9f87994da3194f165c70f5d42769f39da08ab519ddcf0fe41efcde597fad6f5979a132cf882d3ae48a708d9deb3fc27a18cc33d49acafca6594790140ead1a1d85513ca1a23515ba5c4f63b38ed3d967f2f48034ef2ec1a0c6ccd38debcce5da1431b34ebaaaf1f2cc51546b49d17b2585"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_EXP={0x68, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x2c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}]}, 0x1174}, 0x1, 0x0, 0x0, 0x8844}, 0x4040000) 16:11:57 executing program 4: 16:11:58 executing program 1: 16:11:58 executing program 3: 16:11:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:58 executing program 4: 16:11:58 executing program 2: 16:11:58 executing program 1: 16:11:58 executing program 3: 16:11:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:58 executing program 4: 16:11:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:58 executing program 2: 16:11:58 executing program 1: 16:11:58 executing program 3: 16:11:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:58 executing program 4: 16:11:58 executing program 2: 16:11:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:58 executing program 1: 16:11:58 executing program 3: 16:11:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:58 executing program 4: 16:11:58 executing program 2: 16:11:58 executing program 1: 16:11:58 executing program 3: 16:11:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:58 executing program 4: 16:11:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:58 executing program 1: 16:11:58 executing program 3: 16:11:59 executing program 2: 16:11:59 executing program 1: 16:11:59 executing program 4: 16:11:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:59 executing program 3: 16:11:59 executing program 2: 16:11:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:59 executing program 3: 16:11:59 executing program 4: 16:11:59 executing program 1: 16:11:59 executing program 2: 16:11:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:59 executing program 1: 16:11:59 executing program 3: 16:11:59 executing program 4: 16:11:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:59 executing program 2: 16:11:59 executing program 1: 16:11:59 executing program 3: 16:11:59 executing program 4: 16:11:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:11:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:11:59 executing program 2: 16:11:59 executing program 1: 16:11:59 executing program 3: 16:11:59 executing program 4: 16:12:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:00 executing program 2: 16:12:00 executing program 1: 16:12:00 executing program 3: 16:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:00 executing program 4: 16:12:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:00 executing program 1: 16:12:00 executing program 2: 16:12:00 executing program 3: 16:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:00 executing program 1: 16:12:00 executing program 4: 16:12:00 executing program 3: 16:12:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:00 executing program 2: 16:12:00 executing program 1: 16:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:00 executing program 2: 16:12:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 16:12:00 executing program 3: 16:12:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:00 executing program 1: 16:12:00 executing program 3: 16:12:00 executing program 4: 16:12:00 executing program 2: 16:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(0x0, 0x0, 0x200) 16:12:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:01 executing program 1: 16:12:01 executing program 3: 16:12:01 executing program 2: 16:12:01 executing program 4: 16:12:01 executing program 1: 16:12:01 executing program 3: 16:12:01 executing program 2: 16:12:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:01 executing program 4: 16:12:01 executing program 1: 16:12:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(0x0, 0x0, 0x200) 16:12:01 executing program 3: 16:12:01 executing program 2: 16:12:01 executing program 4: 16:12:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:01 executing program 1: 16:12:01 executing program 2: 16:12:01 executing program 1: 16:12:01 executing program 3: 16:12:01 executing program 4: 16:12:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:01 executing program 1: 16:12:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(0x0, 0x0, 0x200) 16:12:02 executing program 2: 16:12:02 executing program 3: 16:12:02 executing program 4: 16:12:02 executing program 1: 16:12:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:02 executing program 2: 16:12:02 executing program 1: 16:12:02 executing program 3: 16:12:02 executing program 4: 16:12:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:02 executing program 2: 16:12:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}], 0x9, 0x200) 16:12:03 executing program 1: 16:12:03 executing program 3: 16:12:03 executing program 4: 16:12:03 executing program 2: 16:12:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:03 executing program 1: 16:12:03 executing program 4: 16:12:03 executing program 2: 16:12:03 executing program 3: 16:12:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}], 0x9, 0x200) 16:12:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:03 executing program 1: 16:12:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 16:12:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000002d00)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 16:12:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}], 0x9, 0x200) 16:12:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000480)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:12:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d17321a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b8", @ANYRESOCT=0x0, @ANYRESOCT=0x0], 0x0, 0xc5}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:03 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 16:12:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:12:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0xfffffffffffffefe}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR, @ANYBLOB="6219ea50247c2120713985803b499b4c082f94d131848fd8fffa36c12bd9ca9a8cd437685dd6cf0369b32457e04132cacc89370b8c496331fe445910fa09"], 0x0, 0x46}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:12:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) 16:12:03 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:12:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000080)="3527ba1e937bd9d5726135f6164406238fc5780c05d70f0e9631ef7d2a1b1cfb06d3a18bb946e44d1d95bfe2a42a14804dd908b96fbc88c4176c82e7bb91d92c6874a04ce0", 0x45}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:12:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000480)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x2, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) [ 303.859092][ T9746] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:12:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000600), 0x4) 16:12:04 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 16:12:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000200)=""/159, 0x9f}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/56, 0x38}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:12:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0xa000}, {0xffffffffffffffff, 0x100}], 0xa, 0x200) 16:12:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0xfffffffffffffefe}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR, @ANYBLOB="6219ea50247c2120713985803b499b4c082f94d131848fd8fffa36c12bd9ca9a8cd437685dd6cf0369b32457e04132cacc89370b8c496331fe445910"], 0x0, 0x44}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 16:12:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f0000000040)) 16:12:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1}], 0xa, 0x200) 16:12:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:12:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:12:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)) 16:12:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d17321a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b8", @ANYRESOCT=0x0, @ANYRESOCT=0x0], 0x0, 0xc5}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1}], 0xa, 0x200) [ 306.766386][ T26] kauditd_printk_skb: 1142 callbacks suppressed [ 306.766403][ T26] audit: type=1326 audit(1587312726.867:7236): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9786 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 16:12:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1}], 0xa, 0x200) 16:12:07 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)) 16:12:07 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000004f080044d44eeba71a4976e252922cb18f6e2e2dba000000012e0b3832005404b0e8301a4ce875f2e3ff5fb39c030000000000000000000000080101013c58110308d9123127ecce66080000000e5bf5ff1b0816f3f6db1c00010000000000326d3a09ffc2c654000000000400"}, 0x80) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, &(0x7f0000000000)={'ipvlan0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) [ 307.520015][ T26] audit: type=1326 audit(1587312727.617:7237): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9786 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 16:12:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000480)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x138, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "7a94170553a435fa671beb7ad1538e5c278443c6638cc25ce948b64f18d06ce2081c0fe8e0ad346b9ef674c44a35cca3bdae56d83df4c0dd8d0c8c9b0908a1cc774957fce9309dae78f96067c3ddde97f1406f3b1985393a5a51dde00a6152aca97ebbf029f835cc20621f9d767c5994c380f5536aab9d38c8dc67d4ed5190b6a56bc9975bf16177f4011bdb10c5b2bb5344882cb757d0d5888801ea31bd82352a2449d56f842670c76693e38c4b977cd9ec9fcb3a12a52faf04ff9af69bf9c6bcf0185c77a52541641764d2813a17005b89a4caa871fd122716a20b17648e9ad84c449fdeaad6e0d7603ccacad7f06430e902cd0cb942fa211a4b155e55100e"}]}}]}, 0x138}}, 0x0) 16:12:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0x100}], 0x9, 0x200) 16:12:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)) 16:12:09 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="f7", 0x1, 0xfffffffffffffffb) 16:12:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x9, 0x0}, 0x4d5, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x6, 0x7ff, 0x80000000}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:12:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0x100}], 0x9, 0x200) 16:12:09 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, 0x0) 16:12:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x3) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @empty, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}}}, 0x0) 16:12:10 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') 16:12:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r1, 0x100}], 0x9, 0x200) 16:12:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in=@rand_addr=0x64010102, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:12:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, 0x0) 16:12:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, 0x0) 16:12:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000040)) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r2) syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') lseek(r2, 0x0, 0x0) 16:12:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) 16:12:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/141, 0x8d}, {&(0x7f0000001780)=""/179, 0xb3}, {&(0x7f0000001840)=""/174, 0xae}, {&(0x7f0000001900)=""/157, 0x9d}], 0x7}, 0xff}, {{&(0x7f0000000400)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000001b80)=""/152, 0x98}, 0x6}, {{&(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)=""/123, 0x7b}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x2, &(0x7f0000001d80)=""/130, 0x82}, 0x20}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)=""/50, 0x32}, {&(0x7f0000001e80)=""/70, 0x46}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/59, 0x3b}], 0x4, &(0x7f0000003340)=""/187, 0xbb}, 0x7}], 0x4, 0x21, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x3, 0xf18e}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:12:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in=@rand_addr=0x64010102, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 16:12:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2b, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000600)={0x0, 0x7, {0x53, 0x0, 0x3c18, {0x0, 0x8}, {}, @const={0x1, {0x5, 0x0, 0x3, 0x8}}}, {0x0, 0x7fff, 0x1, {0x1000, 0xdf1}, {0x7, 0x9}, @cond=[{0x8, 0x0, 0xa1, 0x5, 0xae5, 0x3c18}, {0x9, 0xee, 0x89ca, 0x3740, 0x4, 0xffff}]}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 16:12:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x4982) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) 16:12:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {0xffffffffffffffff, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:10 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x40}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) [ 310.626656][ T9892] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 16:12:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2}, {r1, 0x100}], 0xa, 0x200) 16:12:10 executing program 2: 16:12:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2}, {r1, 0x100}], 0xa, 0x200) 16:12:10 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x40}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) 16:12:11 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x40}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) 16:12:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/141, 0x8d}, {&(0x7f0000001780)=""/179, 0xb3}, {&(0x7f0000001840)=""/174, 0xae}, {&(0x7f0000001900)=""/157, 0x9d}], 0x7}, 0xff}, {{&(0x7f0000000400)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000001b80)=""/152, 0x98}, 0x6}, {{&(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)=""/123, 0x7b}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x2, &(0x7f0000001d80)=""/130, 0x82}, 0x20}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)=""/50, 0x32}, {&(0x7f0000001e80)=""/70, 0x46}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/59, 0x3b}], 0x4, &(0x7f0000003340)=""/187, 0xbb}, 0x7}], 0x4, 0x21, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x3, 0xf18e}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:12:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2}, {r1, 0x100}], 0xa, 0x200) 16:12:11 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x40}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) [ 311.176635][ T9919] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 16:12:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2b, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000600)={0x0, 0x7, {0x53, 0x0, 0x3c18, {0x0, 0x8}, {}, @const={0x1, {0x5, 0x0, 0x3, 0x8}}}, {0x0, 0x7fff, 0x1, {0x1000, 0xdf1}, {0x7, 0x9}, @cond=[{0x8, 0x0, 0xa1, 0x5, 0xae5, 0x3c18}, {0x9, 0xee, 0x89ca, 0x3740, 0x4, 0xffff}]}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 16:12:11 executing program 1: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x40}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) 16:12:11 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fa000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3e30767d8ee296487c0e650ead90b20d774c8fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed23d0ef113cbe241a98"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x40}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) 16:12:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:11 executing program 3: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x40}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x13}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) 16:12:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/141, 0x8d}, {&(0x7f0000001780)=""/179, 0xb3}, {&(0x7f0000001840)=""/174, 0xae}, {&(0x7f0000001900)=""/157, 0x9d}], 0x7}, 0xff}, {{&(0x7f0000000400)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000001b80)=""/152, 0x98}, 0x6}, {{&(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)=""/123, 0x7b}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x2, &(0x7f0000001d80)=""/130, 0x82}, 0x20}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)=""/50, 0x32}, {&(0x7f0000001e80)=""/70, 0x46}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/59, 0x3b}], 0x4, &(0x7f0000003340)=""/187, 0xbb}, 0x7}], 0x4, 0x21, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x3, 0xf18e}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:12:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/155, 0x9b}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/141, 0x8d}, {&(0x7f0000001780)=""/179, 0xb3}, {&(0x7f0000001840)=""/174, 0xae}, {&(0x7f0000001900)=""/157, 0x9d}], 0x7}, 0xff}, {{&(0x7f0000000400)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000001b80)=""/152, 0x98}, 0x6}, {{&(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001cc0)=""/123, 0x7b}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x2, &(0x7f0000001d80)=""/130, 0x82}, 0x20}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001f00)=""/50, 0x32}, {&(0x7f0000001e80)=""/70, 0x46}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)=""/59, 0x3b}], 0x4, &(0x7f0000003340)=""/187, 0xbb}, 0x7}], 0x4, 0x21, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x3, 0xf18e}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:12:11 executing program 3: [ 311.454816][ T9946] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 16:12:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:12 executing program 3: 16:12:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:12 executing program 0: 16:12:12 executing program 4: 16:12:12 executing program 0: 16:12:12 executing program 3: 16:12:12 executing program 2: 16:12:12 executing program 0: 16:12:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:12 executing program 1: 16:12:12 executing program 4: 16:12:12 executing program 0: 16:12:12 executing program 3: 16:12:12 executing program 2: 16:12:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:12 executing program 3: 16:12:12 executing program 4: 16:12:12 executing program 0: 16:12:12 executing program 2: 16:12:12 executing program 1: 16:12:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:12 executing program 4: 16:12:12 executing program 3: 16:12:12 executing program 0: 16:12:12 executing program 2: 16:12:12 executing program 1: 16:12:12 executing program 4: 16:12:12 executing program 3: 16:12:12 executing program 4: 16:12:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:13 executing program 0: 16:12:13 executing program 3: 16:12:13 executing program 1: 16:12:13 executing program 2: 16:12:13 executing program 4: 16:12:13 executing program 3: 16:12:13 executing program 2: 16:12:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:13 executing program 1: 16:12:13 executing program 0: 16:12:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_get$uid(0x3, r1) 16:12:13 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x31c) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:12:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x20, 0x0, 0x100000000) 16:12:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:13 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x8}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 16:12:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x301000, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000340)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c4000000190001000000000000000000ff010000000000000000000000000001fe800000000000002735f4acabbd93e2de7c75000000000000003300000eb600", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000a0010000100000000000000"], 0xc4}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/607], 0xd8) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x7, 0x82980) r4 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)='V', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) fdatasync(r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000100)=0x78) 16:12:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0x100008a}, 0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x29) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x1c, 0xf, 0x0, {{0x0, 0x0, 0x2}}}, 0x18) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x90200, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0x400}, 0x0, 0x4, 0x20203, 0x0, 0x0, 0x4, 0xfff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) fchdir(r4) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) lseek(r5, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 313.524520][T10028] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/7' not defined. 16:12:13 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) syz_genetlink_get_family_id$tipc(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 16:12:13 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/189, 0xbd}, 0x8}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) sendfile(r2, r2, &(0x7f0000000200), 0xff8) 16:12:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 16:12:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) [ 313.995974][ T26] audit: type=1804 audit(1587312733.957:7238): pid=10054 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/124/file0/bus" dev="loop2" ino=24 res=1 16:12:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync() 16:12:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:14 executing program 3: r0 = socket(0x1f, 0x0, 0x0) r1 = creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x301, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000300)={'gretap0\x00', {0x2, 0x4e22, @remote}}) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20101, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) delete_module(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$FUSE_INTERRUPT(r6, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x20010, r6, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r6, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, 0x0, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f00000001c0), 0x80000) [ 314.199106][ T26] audit: type=1804 audit(1587312733.997:7239): pid=10058 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/124/file0/bus" dev="loop2" ino=24 res=1 16:12:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) [ 314.331493][ T2563] attempt to access beyond end of device [ 314.364723][ T2563] loop2: rw=1, want=3945, limit=63 [ 314.410387][ T2563] attempt to access beyond end of device [ 314.420319][ T2563] loop2: rw=1, want=6001, limit=63 16:12:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) [ 314.453245][ T2563] attempt to access beyond end of device [ 314.462927][ T2563] loop2: rw=1, want=8049, limit=63 [ 314.522357][ T2563] attempt to access beyond end of device [ 314.535670][ T2563] loop2: rw=1, want=10097, limit=63 [ 314.557830][ T2563] attempt to access beyond end of device [ 314.574249][ T2563] loop2: rw=1, want=12513, limit=63 16:12:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:14 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x80000001, 0x4f}) [ 314.601588][ T2563] attempt to access beyond end of device [ 314.607586][ T2563] loop2: rw=1, want=16609, limit=63 [ 314.621223][ T2563] attempt to access beyond end of device [ 314.627836][ T2563] loop2: rw=1, want=17473, limit=63 16:12:14 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/189, 0xbd}, 0x8}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) sendfile(r2, r2, &(0x7f0000000200), 0xff8) 16:12:14 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket(0x19, 0x0, 0x9) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 16:12:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:15 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8980, 0x0) 16:12:15 executing program 1: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket(0x19, 0x0, 0x9) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 16:12:15 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 16:12:15 executing program 3: close(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x0, 0x300) socket(0xa, 0x2, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev={[], 0x35}}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 16:12:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:15 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000980)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f00000009c0)=""/4096, 0x1000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) 16:12:15 executing program 0: fadvise64(0xffffffffffffffff, 0x8, 0xf2, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000440)={0x0, 0x1, 0x0, 0xb, 0x0, 0x0}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) openat(0xffffffffffffffff, 0x0, 0x400001, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000500)={0x0, 0xecc, 0x0, 0x5}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) pipe(0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 16:12:15 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/189, 0xbd}, 0x8}], 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) sendfile(r2, r2, &(0x7f0000000200), 0xff8) 16:12:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="ecb0170060b6c9ec813f3010a2dcf0ed616702876e"], 0x15) ioctl$TCSETA(r2, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xbf7a, 0x0, "07acf0251c0a00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0xfffffff0, 0x0, 0x0, 0x0, 0x0, "00000040140000019f5f633fda8fb900"}) 16:12:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) 16:12:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) [ 315.852294][ T26] audit: type=1800 audit(1587312735.947:7240): pid=10136 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16018 res=0 16:12:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x8, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0xd, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:12:16 executing program 3: r0 = socket(0x2b, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x804}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x1, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x20000) writev(r2, &(0x7f0000000640)=[{&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000000c0)="99a42f66ef509d6c335977302e2544ff22b3a891a94eb439b6046a60ea9029be18e15c99737d0ab82abba9b769a853afab1d179729cdbc0f2470f25a504bbabe641779542f0991fa7c12a54a64f16bdfc873ae75ae608ee108de135bf1b1e645cd081cf62476c988954722f9abd9d0581f1b561c0f563e4ad391a63bb911f79e61cb299a0c85b16155fb1635768773a88a995ea65a1fe41a64dcbfea2707e8ef115b0ad144e0c33e47f73a56ac927f756b7344808fc36dca63a8bbda9af430a38248b2a88cd2a1c76fc72ae56f87adfcf77d49db", 0xd4}, {&(0x7f0000000200)="ce2644c3738d7db9da04d98e387b805b35db9623986657178cbfa9150c7db4fe421a4a41f4aada72527a566cfc73fa8ad79d68c19b05c47c8dfb2508bfa759e8d76118cd41c76cfe5f8d69ddcd1b6e056302", 0x52}, {&(0x7f0000000280)="102e349807ad38f93a212be8e944426a7630a1e8bc1c49322a1a7bf6c3021cdf880974c1564d54ede7c22dd22b090f7bd7c498b16fd76a1187f066ff3eef879d2b40154cfd773b1679c85924ed2105bcd1b814ded1058009358b2f3b53fc0e63c41840ecfdebafb706aaaae4193c664c934be5f58b02bcff9601d0ae34597cb5c10c12b1d7702698cedd96279bd5ad24c795c22f23848981ef0ca0e3243b9e9d40ca991e6d225b80d6271a182f98b48559e710bd741696977e4a8c6ea88ad5172576ff443aee3fefc9", 0xc9}, {&(0x7f0000000380)="c2bf392d5a7258958994904a4c019e22267f15b4de8f38889399a379d59fb27d6dffdb7180f37d5b5356d2035a307ef1d42865e16e946180f387d60af44e20255eb68f32a380cb9f2ed088f457ecae73a8b55a5db8d8e50b2956fe209b866e81e96fc4002d71de0e6586b3433d842f612ba23a3ea01cc3ba65176913603b2a1d03a94f712d55", 0x86}, {&(0x7f0000000440)="5910ae94838083df96d86e642568bffce89da9d6f29a54ac46575fae7fd6a4037640dfc098a527f7be87ca3efe", 0x2d}, {&(0x7f0000000480)="39786b6024e2d88d48b56d66a852dfb9f3674a0e97662c6fbece59fe98ede14b79a199d82d577374cb7658ae3768faea96bc67058888701445cd2b0ccd8f9a56d3bdf1b66265f14a6774fc1f0e6510a044bf83cf8c14507dfd15e6c0dae7c408ce14200ebacc01cbe2", 0x69}, {&(0x7f0000000500)="0f33bbd145422f4b7667214597e44af92def75d99d32cadaacfea536979cf35f276f655981c0518a4f83fbbb814ef589bb0d8b4944dd05a9552ec8beeaaa04382a2a5f619653711b255e0ce9ab0bcac4aafed9336e455a9c255b9079f9e401ab9f7b512442e48482669f2d7d397360a062ee06db65534bd0bf6b6ac821014f9e060e25db451ac7c452e85e56c825df6923412df2586427a2ee6ad03107395e8fd6b09a86d44bff5c", 0xa8}, {&(0x7f00000005c0)="c814e5e1ad7cf45056f50ae11368bb544d747ba0111277bfe7cb83d6240769aa70", 0x21}, {&(0x7f0000000600)="70ee2466e5994ec312b06ca1ac7a926177f2c31a9d13d253f28610994bc61c360931bf3d81c6dc8d6166b4b0252b21dd7b82090b489150042cae9d", 0x3b}], 0xa) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x20, @empty}, 0xffffffffffffffbf) getsockopt(r2, 0x100, 0x0, &(0x7f0000000700)=""/235, &(0x7f0000000800)=0xeb) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x20000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000840)="c92bd5e1219410857ab6f80db9daff9e", 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32, @ANYBLOB="13a4e2ff6d17547cb121163bea4637111283521582d485d1c10e53655cb0a37bfea834ab3b2ad90d932348c6292f822034004c15710c2e76259c6dbc1a11302bbcb4cebbcbfb60110a63b1a565d498597e8157a5ab9cbdfa9935071a6cc2add5fdcbee6cef63e3a5f17baef05b5c09344c141980ad0b7cf5c5b9a38fd0a003cf490a"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) [ 315.996078][ T26] audit: type=1804 audit(1587312735.977:7241): pid=10136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/127/file0" dev="sda1" ino=16018 res=1 16:12:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) [ 316.112355][ T26] audit: type=1804 audit(1587312736.037:7242): pid=10143 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/127/file0" dev="sda1" ino=16018 res=1 16:12:16 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 316.481907][ T26] audit: type=1804 audit(1587312736.277:7243): pid=10158 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir065511028/syzkaller.y6cSiD/104/file0/bus" dev="loop1" ino=25 res=1 16:12:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:17 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') pread64(r0, 0x0, 0x0, 0x33) [ 316.896689][ T26] audit: type=1804 audit(1587312736.327:7244): pid=10161 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir065511028/syzkaller.y6cSiD/104/file0/bus" dev="loop1" ino=25 res=1 16:12:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x8, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0xd, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:12:17 executing program 0: r0 = getpid() r1 = gettid() kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x8, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0xd, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 316.980461][ T28] attempt to access beyond end of device [ 317.009017][ T28] loop1: rw=1, want=4305, limit=63 [ 317.071927][ T28] attempt to access beyond end of device [ 317.077241][ T26] audit: type=1804 audit(1587312736.807:7245): pid=10168 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/127/file0" dev="sda1" ino=16018 res=1 [ 317.104223][ T28] loop1: rw=1, want=6385, limit=63 16:12:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) [ 317.139013][ T26] audit: type=1800 audit(1587312737.228:7246): pid=10191 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16019 res=0 [ 317.171538][ T28] attempt to access beyond end of device 16:12:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') pread64(r2, 0x0, 0x0, 0x25) [ 317.177736][ T26] audit: type=1804 audit(1587312737.278:7247): pid=10191 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/128/file0" dev="sda1" ino=16019 res=1 [ 317.201032][ T28] loop1: rw=1, want=8433, limit=63 [ 317.229469][ T28] attempt to access beyond end of device [ 317.239686][ T28] loop1: rw=1, want=10497, limit=63 16:12:17 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x7a) [ 317.325939][ T28] attempt to access beyond end of device 16:12:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) [ 317.485570][ T28] loop1: rw=1, want=12545, limit=63 [ 317.573424][ T28] attempt to access beyond end of device 16:12:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:17 executing program 0: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sync() rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') getxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', 0x0, 0x0) [ 317.668248][ T28] loop1: rw=1, want=14593, limit=63 [ 317.772719][ T28] attempt to access beyond end of device [ 317.784687][ T28] loop1: rw=1, want=16649, limit=63 [ 317.814417][ T28] attempt to access beyond end of device [ 317.826402][ T28] loop1: rw=1, want=20193, limit=63 16:12:18 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x7a) [ 317.893286][ T28] attempt to access beyond end of device [ 317.916151][ T28] loop1: rw=1, want=24153, limit=63 [ 317.947558][ T28] attempt to access beyond end of device [ 317.953429][ T28] loop1: rw=1, want=26675, limit=63 [ 318.099170][ T28] attempt to access beyond end of device [ 318.113163][ T28] loop3: rw=1, want=5397, limit=63 [ 318.213691][ T28] attempt to access beyond end of device [ 318.249126][ T28] loop3: rw=1, want=11397, limit=63 16:12:18 executing program 3: symlink(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 16:12:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) [ 318.281652][ T28] attempt to access beyond end of device [ 318.287580][ T28] loop3: rw=1, want=15661, limit=63 [ 318.308183][ T28] attempt to access beyond end of device [ 318.327261][ T28] loop3: rw=1, want=21333, limit=63 [ 318.354157][ T28] attempt to access beyond end of device [ 318.361575][ T28] loop3: rw=1, want=24649, limit=63 [ 318.589699][ T2563] attempt to access beyond end of device [ 318.618410][ T2563] loop1: rw=2049, want=4157, limit=63 [ 318.694497][ T2563] attempt to access beyond end of device [ 318.717869][ T2563] loop1: rw=2049, want=5701, limit=63 16:12:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:19 executing program 1: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$P9_RREADLINK(r1, 0x0, 0x0) 16:12:19 executing program 0: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sync() rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') getxattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', 0x0, 0x0) 16:12:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:19 executing program 3: symlink(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000680)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 16:12:19 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x7a) [ 319.297585][ T28] attempt to access beyond end of device [ 319.303268][ T28] loop1: rw=1, want=7749, limit=63 [ 319.315461][ T28] attempt to access beyond end of device [ 319.321445][ T28] loop1: rw=1, want=9805, limit=63 [ 319.338312][ T28] attempt to access beyond end of device [ 319.344226][ T28] loop1: rw=1, want=11901, limit=63 [ 319.376857][ T28] attempt to access beyond end of device [ 319.382588][ T28] loop1: rw=1, want=15981, limit=63 [ 319.404090][ T26] kauditd_printk_skb: 5 callbacks suppressed 16:12:19 executing program 3: rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000080)='./file0/file0\x00', 0x0, &(0x7f0000000180)=@v1={0x1000000, [{0x0, 0x5}]}, 0xc, 0x1) [ 319.404106][ T26] audit: type=1800 audit(1587312739.498:7253): pid=10246 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16050 res=0 16:12:19 executing program 4: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sync() rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') lsetxattr$security_ima(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) [ 319.496322][ T28] attempt to access beyond end of device [ 319.510282][ T28] loop1: rw=1, want=20957, limit=63 16:12:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) [ 319.523709][ T26] audit: type=1804 audit(1587312739.528:7254): pid=10246 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/129/file0" dev="sda1" ino=16050 res=1 [ 319.565980][ T28] attempt to access beyond end of device [ 319.577645][ T28] loop1: rw=1, want=27390, limit=63 16:12:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x0, 0x0) fchdir(0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x4) [ 319.611166][ T26] audit: type=1804 audit(1587312739.608:7255): pid=10249 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/129/file0" dev="sda1" ino=16050 res=1 16:12:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:19 executing program 3: 16:12:20 executing program 0: 16:12:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:20 executing program 1: 16:12:20 executing program 3: 16:12:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:20 executing program 4: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sync() rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') lsetxattr$security_ima(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) 16:12:20 executing program 0: 16:12:20 executing program 3: 16:12:20 executing program 1: [ 320.399813][ T26] audit: type=1800 audit(1587312740.498:7256): pid=10285 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15784 res=0 16:12:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:20 executing program 4: [ 320.468364][ T26] audit: type=1804 audit(1587312740.538:7257): pid=10285 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/130/file0" dev="sda1" ino=15784 res=1 16:12:20 executing program 3: 16:12:20 executing program 0: 16:12:20 executing program 1: [ 320.590434][ T26] audit: type=1804 audit(1587312740.608:7258): pid=10289 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/130/file0" dev="sda1" ino=15784 res=1 16:12:20 executing program 4: 16:12:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x54, 0x0, &(0x7f0000000200)=[@reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}, @release], 0x4, 0x0, &(0x7f0000000280)="99834ac5"}) 16:12:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffff38) 16:12:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:21 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000240)) 16:12:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000937feecb07ab37918264a4d93e8d35b474759f7ed7bfa4efc7d97eea5b75d724ffff00000000000043e25d60825c9f14fbbc2e39b1484d4f1501b113d7d6030680a7fdea6f07ecd48502d57dda0132b56308a41dbb0600000000000000b6464a6f0a25c2d2ad823114b062750a4e96fafaa4ed75d2f82400b88414287109fb11aa71f2de1c73b24c9a28e628ad33cf7539e584cdabb9ce25829bdddf82f014316983eb7a4807d6370fdad41bc4e87aeff2f9af2f8fe235ea4097011fbd6a937c4608e3b293f5f0e3875d295b882f6e2024703c7c40512cd91b45490ed5837cc3b89d9318935297532b7f4b365fccb3853b283bf76012d76c6be4008a498aca0000000000000000000000d265fbb03cc0ac6e204718631c01ef01f8c6634718dde51e3afa21448178afa032019054f9090a591055f56c8007f02b91d7bafb14915463fd4f23f3c19ae77b1a6c417c58c6dfc25215eb172cd3df47dfc0508684c836df2c679964037cf905c7708da58ee0882c331120092e23dd7fc25528b7b353524a8e065a0603a8b8624ced8b6f60a2a26d268e507ab3ea0a329d0c4d22f3fb4b00463b5f4a70000000000000000000000000687a1946dc9e4183f40d1a67"], 0x18}}], 0x1, 0x0) 16:12:21 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x8c, 0x0, &(0x7f00000003c0)=[@release, @clear_death, @increfs_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x8000, &(0x7f0000000240)=""/85, 0x55}, @fd, @flat=@weak_handle}, &(0x7f0000000380)={0x0, 0x28, 0x40}}, 0x1000}, @increfs_done], 0x0, 0x0, 0x0}) 16:12:21 executing program 4: 16:12:21 executing program 1: 16:12:21 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 16:12:21 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x80003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 321.358220][ T26] audit: type=1800 audit(1587312741.458:7259): pid=10317 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16113 res=0 16:12:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) [ 321.422688][ T26] audit: type=1804 audit(1587312741.478:7260): pid=10317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/131/file0" dev="sda1" ino=16113 res=1 16:12:21 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) 16:12:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) fanotify_init(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:12:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffff38) 16:12:22 executing program 3: mknod$loop(0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) connect$l2tp6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 16:12:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) 16:12:22 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x80003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 16:12:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, 0x0}, @fd={0x73622a85}, @fd}, &(0x7f0000000140)={0x2, 0x28, 0x40}}}], 0x0, 0x1000000, 0x0}) 16:12:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) [ 322.268180][ T26] audit: type=1800 audit(1587312742.368:7261): pid=10358 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16200 res=0 [ 322.332369][ T26] audit: type=1804 audit(1587312742.388:7262): pid=10358 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/132/file0" dev="sda1" ino=16200 res=1 16:12:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000f00)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1814aa00000000a199f8a888a92bf46e20a9b78003d91876c91bb5895cde5a8a60bd5ef923a7e682668c3ae5a43fa3e292dd240ffb4b0a5961332a456904000000d3f95590536c22ea70e197d886c9581a1b3bfede9b89cfeaa77548ea2f7cde7c53e5ab563e6608d9ec3b7bd0072fe6f22ce0026aa05105afc3fb58d3931402000000e70082278d7f5d307668924e483f37c14df6f403d572095e5a20426100a55274bf950e977594e8a926eae611bb8a05d737036841d4a1fb4682023a0aba38dab932c3cbef4bed4b06d4c81cfadd7cda098de62103b25eb8348448e9e112d22062af939429352fc45173481d3b9959384b5e7d3caf7592bf5b65959951b7cfbfd1cfee9edf32f52ed09840f6b52b09debdac4a8e0400000000000000ce2ac2cfea789f51dab4ca4940add9d2a3ca932fc2203fdfab37da3bb798982ede9820c45cb993654d6d6c629979fdeb69fbd8295ddc2f69c8070026e12b135bc817420a790c2d7707007cd859fda1f7d4becf72d869c8e00000adf3b5c59c264cd05aa9c031ff8f0dbaf033ef2be8040ad66acf628bf980802063a731f43f75a59266b95233289e96c0272125fd8a027f9629bc858af022b675dc16ff5b0ee13366d47c5be2ba9d09affee644808c6135ab895e804fdd1bd6f3bf325fe4a6e879fbf6bbb706570b4295d4a1e9cabca227269bc319a4a32baac3870cd37c6de95229f21a08ccb84548dc6b6537ffe7a1093cc60900b4a22e0343278b0ac19e588790fec6080000000000000044312ba6d67747760890032047d618b1ca1cfd9d3ac941da24a17e6e694a3401372e4f934e5f593798148a5a140927de84db1c8cd0def18eea9f5f013065a2ce3b4ee077102d824d12824d5fc781edc893352f66579b13fcc9596ccc05ebff3f2111e5f1c3ccc5372a6e0ca56cebe7345c28f93d6393774e1c0733285a10a077ee1077dc25ab0700a585fdf7da821fcc4dd4cdc5ee07adc879766f880000000000fe0000000000000000000029da0000000000000009c3a116209dcb0ca85800e41bf07d5d236e09f7ad014fbdf611ba2f8e34ed74be7e5ae2e343f4ab239b2a325c1ddaee5059e79183a1534eed7537a79990f7cd4c62fcdf81669cff71c70c5c6c029e8903eea73fa9f4363cd939b2aec77ccfb709bbf1cbbc62451f010000004f8b01ffffb36b921eb5a462845a6ab827a281670e5347002c99a3e23bd483bc3e5ec54b0500eb2349dd8f56572b800688c3e9440a4c0300058aa916f5d8ccdaffa33e5c60f41578bd2f98ea0e2a5413f943040ed803007fb31522c0dc6b965ba9c58672f00f89dd49a35b82000000000000f9d1c3c08f1cbdf19c54a745153fb2b5a40e09002c6f7fb1e4f9c1dc1963b350ec0359b2ef7d499387b74a52a9aa871ba4f6e17bc36dc4c921f7642da262b9641bc83c1f28bfdcdcc454c5556b000000000000000000a058ef618662dea7b7bb0874d3603880921630deb319adaa8672bdb1e92d62a2d07d5854654f9ed6b2e2bcb85d7f5b4fdda9ecdfc7716881fc1d1cfe116777fadb1d7221bada26cd101b747314b211efb7c32cdb52fe5ed6b10b1ca1ad08f975ff413c2c652c6e6d9a729143b34d1d3500ce7225672e8b804f4d2b6f64000000000000000000000059216236ea8c49c9be55392e6aaf1f9282bde3b3b01ca5d26009e1411b3880858258e9a331e1ae6537593eb79ca82a7e9ee895441d176d22de0f56be8a18d9f7071d48129e73a85f29aa0d670936ca00d0fc9f999a65799ab8c798dcf0e2489d8f29b168b5db325f6ea0fb77c4493a67ba4099d1648352715743e70e53fe12265c8dd42c310460bbc0dd159efdacaee39824b065b5f802f1ad2bff35a5c5e55bec2aaf6f1c7af532802907c855fdd1"], 0x18) 16:12:22 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) pipe(&(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 16:12:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 16:12:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190005030000000000000000ff020000030000000000000000000001000000315510df0000000000000c000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) [ 322.636415][T10372] FAT-fs (loop4): bogus number of reserved sectors [ 322.651014][T10372] FAT-fs (loop4): Can't find a valid FAT filesystem [ 322.828304][T10372] FAT-fs (loop4): bogus number of reserved sectors [ 322.851348][T10372] FAT-fs (loop4): Can't find a valid FAT filesystem 16:12:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffff38) 16:12:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000240)=0xf) 16:12:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:23 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) pipe(&(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 16:12:23 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:12:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:12:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:12:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:23 executing program 3: unshare(0x4000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="b72300000000000000008700000008000300", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 16:12:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:12:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xffffff38) 16:12:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:24 executing program 0: r0 = getpid() syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r0, r2, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 16:12:24 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:12:24 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:12:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:12:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:12:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x8}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 16:12:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xffffff38) 16:12:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:24 executing program 3: mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 16:12:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xffffff38) 16:12:24 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) exit_group(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, 0x0, 0x800009) 16:12:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) [ 324.553886][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 324.553988][ T26] audit: type=1800 audit(1587312744.648:7271): pid=10475 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16225 res=0 [ 324.623611][ T26] audit: type=1804 audit(1587312744.658:7272): pid=10475 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/136/file0" dev="sda1" ino=16225 res=1 [ 324.717609][ T26] audit: type=1804 audit(1587312744.688:7273): pid=10475 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/136/file0" dev="sda1" ino=16225 res=1 16:12:25 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) dup2(0xffffffffffffffff, r2) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x0) r4 = gettid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r1, &(0x7f0000000000)={r0, r1, 0x8001}) 16:12:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 16:12:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:25 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0xee00) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil}) exit_group(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, 0x0, 0x800009) 16:12:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:25 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&6&\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') [ 325.150944][ T26] audit: type=1800 audit(1587312745.248:7274): pid=10495 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16234 res=0 16:12:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 325.228500][ T26] audit: type=1804 audit(1587312745.248:7275): pid=10495 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/137/file0" dev="sda1" ino=16234 res=1 16:12:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0x9, 0x200) 16:12:25 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000015c0)=[{0x0, 0x0, 0xffffffffffffffff, 0xff}], 0x0) [ 325.311996][ T26] audit: type=1804 audit(1587312745.258:7276): pid=10495 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/137/file0" dev="sda1" ino=16234 res=1 16:12:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000980)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:12:25 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x59565955, 0x0, @stepwise}) 16:12:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) [ 325.439745][ T26] audit: type=1800 audit(1587312745.458:7277): pid=10508 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16219 res=0 16:12:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) [ 325.541404][ T26] audit: type=1804 audit(1587312745.458:7278): pid=10508 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/138/file0" dev="sda1" ino=16219 res=1 16:12:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDMKTONE(r0, 0x4b47, 0x719000) 16:12:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x0, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000400)) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 16:12:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xffffff38) 16:12:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) [ 325.659594][ T26] audit: type=1804 audit(1587312745.468:7279): pid=10508 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/138/file0" dev="sda1" ino=16219 res=1 [ 325.749007][ T26] audit: type=1800 audit(1587312745.628:7280): pid=10518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16223 res=0 16:12:26 executing program 1: 16:12:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDMKTONE(r0, 0x4b47, 0x719000) 16:12:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xffffff38) 16:12:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x0, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000400)) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 16:12:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xffffff38) 16:12:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDMKTONE(r0, 0x4b47, 0x719000) 16:12:26 executing program 4: 16:12:26 executing program 1: 16:12:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffff38) 16:12:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDMKTONE(r0, 0x4b47, 0x719000) 16:12:26 executing program 1: 16:12:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffff38) 16:12:26 executing program 4: 16:12:26 executing program 1: 16:12:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KDMKTONE(r0, 0x4b47, 0x719000) 16:12:27 executing program 4: 16:12:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x200) 16:12:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x200) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffff38) 16:12:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDMKTONE(r0, 0x4b47, 0x719000) 16:12:27 executing program 4: 16:12:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x0) 16:12:27 executing program 1: 16:12:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:27 executing program 4: 16:12:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b47, 0x719000) 16:12:27 executing program 1: 16:12:27 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b47, 0x719000) 16:12:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x0) 16:12:27 executing program 4: 16:12:27 executing program 1: 16:12:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x4fe80}, 0x1c) poll(&(0x7f0000000140)=[{r0, 0x4054}, {0xffffffffffffffff, 0x26}, {0xffffffffffffffff, 0x4000}, {r0, 0x8200}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x320}, {0xffffffffffffffff, 0x440}, {0xffffffffffffffff, 0xa601}, {r2, 0xa000}, {r1, 0x100}], 0xa, 0x0) 16:12:27 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b47, 0x719000) 16:12:27 executing program 4: 16:12:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:28 executing program 1: 16:12:28 executing program 5: 16:12:28 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b47, 0x719000) 16:12:28 executing program 4: 16:12:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:28 executing program 4: 16:12:28 executing program 5: 16:12:28 executing program 1: 16:12:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b47, 0x719000) 16:12:28 executing program 4: 16:12:28 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b47, 0x719000) 16:12:28 executing program 5: 16:12:28 executing program 1: 16:12:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:28 executing program 4: 16:12:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$hfsplus(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 16:12:29 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='index=off,']) 16:12:29 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b47, 0x719000) 16:12:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) 16:12:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) [ 329.306578][T10675] overlayfs: missing 'lowerdir' [ 329.325205][T10683] overlayfs: missing 'lowerdir' 16:12:29 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b47, 0x719000) 16:12:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:29 executing program 1: [ 329.375628][T10687] syz-executor.4 (10687) used greatest stack depth: 10384 bytes left 16:12:29 executing program 4: 16:12:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:12:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b47, 0x0) 16:12:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/59) [ 329.764430][T10707] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.788532][T10707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.797602][T10707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:12:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x94}) 16:12:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000080)={r1}, 0x8) [ 329.926769][T10714] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.947418][T10714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.955475][T10714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:12:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:30 executing program 4: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x7ff}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 16:12:30 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000180)={0x98f901}) 16:12:30 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c00810ce00f80ecdb4cb9f207c804a00d000000880016fb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 16:12:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) [ 330.266706][T10730] netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.291440][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 330.291456][ T26] audit: type=1800 audit(1587312750.388:7295): pid=10736 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16274 res=0 16:12:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f00000000c0)={0x0, 0x0, 0x661}) [ 330.301349][T10732] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 330.333189][T10732] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (29) [ 330.350548][T10740] netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.1'. 16:12:30 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000180)={0xf0f026}) 16:12:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) [ 330.514363][ T26] audit: type=1804 audit(1587312750.399:7296): pid=10736 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/149/file0" dev="sda1" ino=16274 res=1 16:12:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000a00)={{0x40}}) 16:12:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$GIO_SCRNMAP(r0, 0x4b32, 0x0) 16:12:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) [ 330.577724][ T26] audit: type=1804 audit(1587312750.499:7297): pid=10743 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/149/file0" dev="sda1" ino=16274 res=1 16:12:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r2, r1, 0x0, 0x100000001) 16:12:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3, 0x0, r1}}) 16:12:31 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 16:12:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_virt_wifi\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x5}}) [ 331.264812][ T26] audit: type=1800 audit(1587312751.369:7298): pid=10776 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16288 res=0 16:12:31 executing program 1: io_setup(0x20, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000100)={0x0, 0x989680}) [ 331.351166][ T26] audit: type=1804 audit(1587312751.369:7299): pid=10769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir444925259/syzkaller.hQyYtL/157/cgroup.controllers" dev="sda1" ino=16284 res=1 16:12:31 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) [ 331.462638][ T26] audit: type=1804 audit(1587312751.409:7300): pid=10778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/150/file0" dev="sda1" ino=16288 res=1 16:12:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_modinfo}) [ 331.574964][ T26] audit: type=1804 audit(1587312751.459:7301): pid=10778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/150/file0" dev="sda1" ino=16288 res=1 16:12:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x29, &(0x7f0000000140)={0x0, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @empty}}}, 0x108) 16:12:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b0000000000000000000000000017256ffc66e43a2484e1a912c5998bcbf0d0000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745ab00001a9f61f20500000000000000b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) 16:12:32 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:32 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 16:12:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:32 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) [ 332.198481][ T26] audit: type=1800 audit(1587312752.299:7302): pid=10811 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16291 res=0 16:12:32 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x341, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x3b9) [ 332.283600][ T26] audit: type=1804 audit(1587312752.299:7303): pid=10811 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/151/file0" dev="sda1" ino=16291 res=1 16:12:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 16:12:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) [ 332.400917][ T26] audit: type=1804 audit(1587312752.379:7304): pid=10813 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir866774470/syzkaller.dJdaxW/151/file0" dev="sda1" ino=16291 res=1 16:12:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:33 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2000020005fbef, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x3000004, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') 16:12:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) ioctl$sock_inet_SIOCSARP(r2, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @dev}, 0x8, {0x2, 0x0, @loopback}}) 16:12:33 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 16:12:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xda) 16:12:33 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 16:12:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x80003, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001280)=@ipx={0x4, 0x0, 0x0, "a286f8acd702"}, 0x80, 0x0}}], 0x2, 0x0) 16:12:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) [ 333.162686][T10840] xt_l2tp: wrong L2TP version: 0 [ 333.173917][T10841] NFS: Device name not specified 16:12:33 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 333.247157][T10851] xt_l2tp: wrong L2TP version: 0 16:12:33 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) [ 333.303926][T10858] xt_l2tp: wrong L2TP version: 0 16:12:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) [ 333.476335][T10867] xt_l2tp: wrong L2TP version: 0 16:12:34 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000440)=""/156, 0x9c}], 0x1, 0x0) 16:12:34 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000180)) 16:12:34 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{}], 0x1, 0xda) 16:12:34 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 16:12:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0xffffff38) 16:12:34 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 16:12:34 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 16:12:34 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='sY\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\x851\xa0\xe9rN\x1e8\x0eg\xe0\xca\xaa\xe3?P\xa4.Y\xee\xd2\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\xe6=\"\x81;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2zwP,Y(\x98\aa`\x0e@wT\x9b\x8a\xefhq\xad\x15J%;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfb\xe8\xec\x92\xfe\x1c\x15\x17\xb2\x8d@9vT\xf9gT\xba\xe2\xc2\x90\x0f\xc6\xc7IJPy\xed\xd9\xca\x17\x04g[\x87\xe5l\x04}D\xca\xb2\xe2.\xe8\xbeP\xe4\xcam}Z&[\xc8\x84\v7\xe0\xa6O\xd0\t\xf93\xd52\xb8\xec\xd9\':\xe3.\xd2\a\xd4\xb9\x92W\xe2HH\xf5F\xfa\xfd\xf6\x199\xa6\xa8\xbcq[\xf4\x00\x1dD\xa0\xd3\xc1\xce\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffff9, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x2000020005fbef, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x3000004, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') 16:12:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:34 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 16:12:34 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf5c92d91c1cee8cda48c3e5290ae2254db822b9f4b0a0256f2cb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8}]}}]}, 0x38}}, 0x0) [ 334.354357][T10899] NFS: Device name not specified [ 334.370428][T10902] xt_l2tp: wrong L2TP version: 0 16:12:34 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x148, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 16:12:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000001c0)={0x3, 0xffffffffffffffff, 0x1}) 16:12:34 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{}], 0x1, 0xda) 16:12:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000f00), 0x4) 16:12:34 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf5c92d91c1cee8cda48c3e5290ae2254db822b9f4b0a0256f2cb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8}]}}]}, 0x38}}, 0x0) [ 334.603232][T10916] xt_l2tp: wrong L2TP version: 0 [ 334.824237][T10890] ================================================================== [ 334.832420][T10890] BUG: KCSAN: data-race in __add_to_page_cache_locked / invalidate_inode_pages2_range [ 334.841997][T10890] [ 334.844366][T10890] write to 0xffff88811d1ab3c0 of 8 bytes by task 10885 on cpu 1: [ 334.852435][T10890] __add_to_page_cache_locked+0x28a/0x770 [ 334.858164][T10890] add_to_page_cache_lru+0xc7/0x260 [ 334.863383][T10890] ext4_mpage_readpages+0x319/0x1450 [ 334.868676][T10890] ext4_readpages+0x8e/0xb0 [ 334.873192][T10890] read_pages+0xa2/0x2d0 [ 334.877468][T10890] __do_page_cache_readahead+0x358/0x380 [ 334.883112][T10890] ondemand_readahead+0x369/0x730 [ 334.888315][T10890] page_cache_sync_readahead+0x1b0/0x1e0 [ 334.893979][T10890] generic_file_read_iter+0xef7/0x14e0 [ 334.899457][T10890] ext4_file_read_iter+0x103/0x360 [ 334.904580][T10890] generic_file_splice_read+0x2df/0x470 [ 334.910128][T10890] do_splice_to+0xc7/0x100 [ 334.914553][T10890] splice_direct_to_actor+0x1b9/0x540 [ 334.919945][T10890] do_splice_direct+0x152/0x1d0 [ 334.924973][T10890] do_sendfile+0x380/0x800 [ 334.929399][T10890] __x64_sys_sendfile64+0x121/0x140 [ 334.934620][T10890] do_syscall_64+0xc7/0x3b0 [ 334.939125][T10890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.945004][T10890] [ 334.947342][T10890] read to 0xffff88811d1ab3c0 of 8 bytes by task 10890 on cpu 0: [ 334.955074][T10890] invalidate_inode_pages2_range+0x50/0xab0 [ 334.960985][T10890] iomap_dio_rw+0x540/0x9a0 [ 334.965503][T10890] ext4_file_read_iter+0x2b4/0x360 [ 334.970620][T10890] generic_file_splice_read+0x2df/0x470 [ 334.976286][T10890] do_splice_to+0xc7/0x100 [ 334.980716][T10890] splice_direct_to_actor+0x1b9/0x540 [ 334.986113][T10890] do_splice_direct+0x152/0x1d0 [ 334.991003][T10890] do_sendfile+0x380/0x800 [ 334.995439][T10890] __x64_sys_sendfile64+0x121/0x140 [ 335.000651][T10890] do_syscall_64+0xc7/0x3b0 [ 335.005167][T10890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.011052][T10890] [ 335.013375][T10890] Reported by Kernel Concurrency Sanitizer on: [ 335.019534][T10890] CPU: 0 PID: 10890 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 335.028297][T10890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.038529][T10890] ================================================================== [ 335.046687][T10890] Kernel panic - not syncing: panic_on_warn set ... [ 335.053590][T10890] CPU: 0 PID: 10890 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 335.063046][T10890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.073232][T10890] Call Trace: [ 335.076534][T10890] dump_stack+0x11d/0x187 [ 335.081271][T10890] panic+0x210/0x640 [ 335.085194][T10890] ? vprintk_func+0x89/0x13a [ 335.089915][T10890] kcsan_report.cold+0xc/0x1a [ 335.094683][T10890] kcsan_setup_watchpoint+0x3fb/0x440 [ 335.100091][T10890] invalidate_inode_pages2_range+0x50/0xab0 [ 335.106011][T10890] ? pagevec_lookup_range_tag+0x55/0x70 [ 335.111584][T10890] ? __filemap_fdatawait_range+0x1d5/0x200 [ 335.117411][T10890] ? __filemap_fdatawrite_range+0x146/0x220 [ 335.123316][T10890] ? constant_test_bit+0xd/0x30 [ 335.128176][T10890] ? filemap_check_errors+0xaf/0xd0 [ 335.133378][T10890] iomap_dio_rw+0x540/0x9a0 [ 335.137902][T10890] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 335.143801][T10890] ? ext4_file_read_iter+0x2b4/0x360 [ 335.149089][T10890] ext4_file_read_iter+0x2b4/0x360 [ 335.154207][T10890] generic_file_splice_read+0x2df/0x470 [ 335.159939][T10890] ? add_to_pipe+0x1b0/0x1b0 [ 335.164533][T10890] do_splice_to+0xc7/0x100 [ 335.168952][T10890] splice_direct_to_actor+0x1b9/0x540 [ 335.174476][T10890] ? generic_pipe_buf_nosteal+0x20/0x20 [ 335.180114][T10890] do_splice_direct+0x152/0x1d0 [ 335.184980][T10890] do_sendfile+0x380/0x800 [ 335.189421][T10890] __x64_sys_sendfile64+0x121/0x140 [ 335.194639][T10890] do_syscall_64+0xc7/0x3b0 [ 335.199162][T10890] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.205056][T10890] RIP: 0033:0x45c829 [ 335.208959][T10890] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.228572][T10890] RSP: 002b:00007f4c5ce2bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 335.236997][T10890] RAX: ffffffffffffffda RBX: 00000000004fc040 RCX: 000000000045c829 [ 335.244994][T10890] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 335.252999][T10890] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 335.260983][T10890] R10: 00000000ffffff38 R11: 0000000000000246 R12: 00000000ffffffff [ 335.268971][T10890] R13: 00000000000008d6 R14: 00000000004cb7a1 R15: 00007f4c5ce2c6d4 [ 335.278390][T10890] Kernel Offset: disabled [ 335.282723][T10890] Rebooting in 86400 seconds..