[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2020/05/30 20:10:56 fuzzer started 2020/05/30 20:10:56 dialing manager at 10.128.0.105:36125 2020/05/30 20:10:57 syscalls: 3055 2020/05/30 20:10:57 code coverage: enabled 2020/05/30 20:10:57 comparison tracing: enabled 2020/05/30 20:10:57 extra coverage: enabled 2020/05/30 20:10:57 setuid sandbox: enabled 2020/05/30 20:10:57 namespace sandbox: enabled 2020/05/30 20:10:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/30 20:10:57 fault injection: enabled 2020/05/30 20:10:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/30 20:10:57 net packet injection: enabled 2020/05/30 20:10:57 net device setup: enabled 2020/05/30 20:10:57 concurrency sanitizer: enabled 2020/05/30 20:10:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/30 20:10:57 USB emulation: enabled syzkaller login: [ 52.390415][ T8900] KCSAN: could not find function: '_find_next_bit' 2020/05/30 20:11:01 adding functions to KCSAN blacklist: 'ext4_mark_iloc_dirty' 'run_timer_softirq' 'tick_nohz_next_event' '__writeback_single_inode' '_find_next_bit' 'generic_write_end' 'do_syslog' 'snd_pcm_oss_change_params_locked' 'other_inode_match' '__x64_sys_ptrace' 'find_get_pages_range_tag' 'ext4_mb_good_group' '__get_user_pages' 'blk_mq_dispatch_rq_list' '__ext4_new_inode' 'echo_char' 'generic_fillattr' 'decrypt_packet' 'tick_sched_do_timer' 'blk_mq_get_request' 'atime_needs_update' 'ktime_get_real_seconds' 'copy_process' 'do_exit' 'add_timer' 'kauditd_thread' 'fasync_remove_entry' 'file_update_time' 'mod_timer' 'pcpu_alloc' 'ext4_free_inodes_count' 'page_counter_charge' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'tick_nohz_idle_stop_tick' 'xas_clear_mark' 'do_wait' 'ep_poll' 'futex_wait_queue_me' '__add_to_page_cache_locked' '__bpf_lru_node_move_in' 20:14:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) [ 265.550034][ T8902] IPVS: ftp: loaded support on port[0] = 21 [ 265.631183][ T8902] chnl_net:caif_netlink_parms(): no params data found 20:14:31 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x73, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[], 0xc9) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x70}) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendto$inet(r1, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) [ 265.676532][ T8902] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.684337][ T8902] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.695079][ T8902] device bridge_slave_0 entered promiscuous mode [ 265.704798][ T8902] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.713024][ T8902] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.721776][ T8902] device bridge_slave_1 entered promiscuous mode [ 265.742448][ T8902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.753968][ T8902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.776036][ T8902] team0: Port device team_slave_0 added [ 265.783401][ T8902] team0: Port device team_slave_1 added [ 265.801894][ T8902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.809446][ T8902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.839157][ T8902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.858913][ T8902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.865934][ T8902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.897416][ T8902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.916265][ T9056] IPVS: ftp: loaded support on port[0] = 21 20:14:31 executing program 2: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x4002) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x0, 0x0) getpeername$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 266.008689][ T8902] device hsr_slave_0 entered promiscuous mode [ 266.057416][ T8902] device hsr_slave_1 entered promiscuous mode [ 266.149553][ T9074] IPVS: ftp: loaded support on port[0] = 21 20:14:31 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 266.287566][ T9056] chnl_net:caif_netlink_parms(): no params data found [ 266.360492][ T8902] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 266.440197][ T8902] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 266.503582][ T8902] netdevsim netdevsim0 netdevsim2: renamed from eth2 20:14:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 266.555458][ T9246] IPVS: ftp: loaded support on port[0] = 21 [ 266.557623][ T8902] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 266.673761][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.686953][ T9056] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.706388][ T9056] device bridge_slave_0 entered promiscuous mode [ 266.747429][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.754504][ T9056] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.778171][ T9056] device bridge_slave_1 entered promiscuous mode [ 266.789346][ T9074] chnl_net:caif_netlink_parms(): no params data found [ 266.829826][ T9056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.851746][ T9316] IPVS: ftp: loaded support on port[0] = 21 [ 266.867110][ T9056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.947518][ T9056] team0: Port device team_slave_0 added 20:14:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)={@val={0x0, 0x8847}, @val, @mpls={[], @llc={@snap={0x0, 0x0, 'E', "7c9dce"}}}}, 0x16) [ 266.989255][ T9246] chnl_net:caif_netlink_parms(): no params data found [ 267.012854][ T9056] team0: Port device team_slave_1 added [ 267.070222][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.079489][ T9074] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.090101][ T9074] device bridge_slave_0 entered promiscuous mode [ 267.102658][ T9056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.114260][ T9056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.143779][ T9056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.174083][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.183238][ T9074] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.191823][ T9074] device bridge_slave_1 entered promiscuous mode [ 267.205102][ T9056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.213933][ T9056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.250141][ T9056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.280391][ T8902] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.307691][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.314865][ T9246] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.324516][ T9246] device bridge_slave_0 entered promiscuous mode [ 267.334040][ T9316] chnl_net:caif_netlink_parms(): no params data found [ 267.363474][ T9074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.374439][ T9542] IPVS: ftp: loaded support on port[0] = 21 [ 267.418802][ T9056] device hsr_slave_0 entered promiscuous mode [ 267.447291][ T9056] device hsr_slave_1 entered promiscuous mode [ 267.497000][ T9056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.505295][ T9056] Cannot create hsr debugfs directory [ 267.511980][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.519348][ T9246] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.527536][ T9246] device bridge_slave_1 entered promiscuous mode [ 267.546062][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.555568][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.565699][ T9074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.593761][ T9074] team0: Port device team_slave_0 added [ 267.605787][ T9074] team0: Port device team_slave_1 added [ 267.636507][ T9246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.646162][ T9316] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.655679][ T9316] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.664227][ T9316] device bridge_slave_0 entered promiscuous mode [ 267.674366][ T9316] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.682139][ T9316] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.690528][ T9316] device bridge_slave_1 entered promiscuous mode [ 267.697908][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.704907][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.731306][ T9074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.745405][ T8902] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.754012][ T9246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.780198][ T9074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.788297][ T9074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.815672][ T9074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.844381][ T9246] team0: Port device team_slave_0 added [ 267.852886][ T9246] team0: Port device team_slave_1 added [ 267.879312][ T9316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.939210][ T9074] device hsr_slave_0 entered promiscuous mode [ 267.987320][ T9074] device hsr_slave_1 entered promiscuous mode [ 268.036926][ T9074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.046040][ T9074] Cannot create hsr debugfs directory [ 268.052598][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.061901][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.070507][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.078213][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.092706][ T9246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.101747][ T9246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.128446][ T9246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.142714][ T9316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.172864][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.180971][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.191908][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.200743][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.207845][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.218353][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.229844][ T9246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.237069][ T9246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.264334][ T9246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.296943][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.305924][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.319397][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.330210][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.349463][ T9316] team0: Port device team_slave_0 added [ 268.366272][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.375044][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.389188][ T9316] team0: Port device team_slave_1 added [ 268.406678][ T8902] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.418142][ T8902] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.430221][ T9056] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 268.469741][ T9056] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 268.525403][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.541656][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.551913][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.560874][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.569759][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.609434][ T9246] device hsr_slave_0 entered promiscuous mode [ 268.657322][ T9246] device hsr_slave_1 entered promiscuous mode [ 268.696959][ T9246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.704645][ T9246] Cannot create hsr debugfs directory [ 268.717773][ T9056] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 268.772720][ T9074] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 268.831641][ T9074] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 268.878948][ T9316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.885941][ T9316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.914591][ T9316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.929025][ T9056] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 268.968633][ T9074] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 269.019601][ T9316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.026569][ T9316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.053544][ T9316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.088346][ T9074] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 269.140894][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.150668][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.209213][ T9316] device hsr_slave_0 entered promiscuous mode [ 269.237249][ T9316] device hsr_slave_1 entered promiscuous mode [ 269.287004][ T9316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.294702][ T9316] Cannot create hsr debugfs directory [ 269.305103][ T8902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.319416][ T9542] chnl_net:caif_netlink_parms(): no params data found [ 269.355824][ T9246] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 269.401581][ T9246] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 269.468958][ T9246] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 269.500093][ T9246] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 269.609883][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.618768][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.656457][ T8902] device veth0_vlan entered promiscuous mode [ 269.680486][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.691399][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.703714][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.711903][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.735355][ T9542] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.743048][ T9542] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.751142][ T9542] device bridge_slave_0 entered promiscuous mode [ 269.775196][ T8902] device veth1_vlan entered promiscuous mode [ 269.783409][ T9542] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.791330][ T9542] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.799478][ T9542] device bridge_slave_1 entered promiscuous mode [ 269.817281][ T9542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.831912][ T9316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 269.878398][ T9542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.888841][ T9316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 269.930856][ T9316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 269.994815][ T9056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.011253][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.019677][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.030384][ T9316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.118770][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.128261][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.136746][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.145018][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.154868][ T8902] device veth0_macvtap entered promiscuous mode [ 270.164916][ T9542] team0: Port device team_slave_0 added [ 270.176270][ T9542] team0: Port device team_slave_1 added [ 270.187601][ T9074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.206382][ T9246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.217227][ T9056] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.233823][ T8902] device veth1_macvtap entered promiscuous mode [ 270.252324][ T9542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.259366][ T9542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.287954][ T9542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.305131][ T9074] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.321224][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.330384][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.340996][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.348670][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.356304][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.366304][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.374840][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.384185][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.393055][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.400115][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.408531][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.418274][ T9542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.425231][ T9542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.452106][ T9542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.464180][ T9246] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.484091][ T8902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.491579][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.501182][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.509988][ T4142] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.517046][ T4142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.525015][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.533550][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.541803][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.548857][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.556662][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.567504][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.575898][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.582996][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.590842][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.599875][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.609493][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.617756][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.668552][ T9542] device hsr_slave_0 entered promiscuous mode [ 270.717466][ T9542] device hsr_slave_1 entered promiscuous mode [ 270.756962][ T9542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.756972][ T9542] Cannot create hsr debugfs directory [ 270.767612][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.780079][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.789243][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.796279][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.805827][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.814991][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.850973][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.859641][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.868503][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.875683][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.884905][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.895076][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.904516][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.913404][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.922295][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.931348][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.940884][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.949930][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.959759][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.968457][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.979114][ T8902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.987572][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.996322][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.038159][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.046621][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.055865][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.064920][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.073901][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.083217][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.092766][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.101472][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.110025][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.118522][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.189467][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.198338][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.206938][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.215945][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.224360][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.232876][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.241365][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.249698][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.258550][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.267389][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.276062][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.293529][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.309393][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.323817][ T9056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.384281][ T9316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.440479][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.448705][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.456138][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.464833][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.473157][ T9542] netdevsim netdevsim5 netdevsim0: renamed from eth0 20:14:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x3}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000580)=""/109, 0x6d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000000880)=""/91, 0x5b}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x3}}], 0x3, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 271.549037][ T9542] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.594943][ T9316] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.610150][ T9542] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.668667][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.682039][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.705698][ T9246] 8021q: adding VLAN 0 to HW filter on device batadv0 20:14:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "f494d8cc5a82751e7844bf70fa81e9621731f3"}) [ 271.720487][ T9074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.738364][ T9542] netdevsim netdevsim5 netdevsim3: renamed from eth3 20:14:37 executing program 0: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 271.819949][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.840316][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.860080][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state 20:14:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0xa, 0x0, 0x0, 0x40000001}]}) [ 271.867236][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.879532][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.894066][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.914797][T10177] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 271.944450][ T9056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.967560][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.979152][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.988402][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.998066][ T9639] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.005219][ T9639] bridge0: port 2(bridge_slave_1) entered forwarding state 20:14:37 executing program 0: pipe(&(0x7f0000000340)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f00000013c0)=0x10000, 0x4) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f00000023c0)=""/4096, 0x1000}, 0x1ffe) [ 272.014130][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.024033][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.033547][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.042889][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.099018][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.117538][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.138020][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 20:14:37 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) [ 272.147373][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.180549][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.188947][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.207686][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.216194][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.248289][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.256257][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.277334][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.311959][ T9246] device veth0_vlan entered promiscuous mode [ 272.340698][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.371661][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.390810][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.405195][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.430314][ T9316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.446084][ T9316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.466187][ T9246] device veth1_vlan entered promiscuous mode 20:14:38 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioprio_get$uid(0x2, 0x0) [ 272.485224][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.507573][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.524624][ T9074] device veth0_vlan entered promiscuous mode [ 272.558339][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.566667][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.577777][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.588557][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.608665][ T9074] device veth1_vlan entered promiscuous mode [ 272.625291][ T9542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.653851][ T9316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.676055][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.684671][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.696253][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.704894][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.713711][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.732940][ T9056] device veth0_vlan entered promiscuous mode [ 272.747725][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.757459][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.766365][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.774698][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.789455][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.810802][ T9542] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.829099][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.846420][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.856390][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.863528][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.875589][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.890618][ T9056] device veth1_vlan entered promiscuous mode [ 272.908480][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.916580][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.947797][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.956411][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.965746][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.975000][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.983690][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.990813][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.003107][ T9246] device veth0_macvtap entered promiscuous mode [ 273.017562][ T9074] device veth0_macvtap entered promiscuous mode [ 273.024656][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.033723][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.042778][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.051953][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.075300][ T9246] device veth1_macvtap entered promiscuous mode [ 273.084763][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.095169][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.104602][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.115401][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.124184][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.136957][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.148843][ T9074] device veth1_macvtap entered promiscuous mode [ 273.160176][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.169159][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.206200][ T9246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.218222][ T9246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.229766][ T9246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.239445][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.249058][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.258033][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.266756][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.275747][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.285190][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.294468][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.303195][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.316606][ T9056] device veth0_macvtap entered promiscuous mode [ 273.333758][ T9056] device veth1_macvtap entered promiscuous mode [ 273.343176][ T9246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.354108][ T9246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.366327][ T9246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.377602][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.385660][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.394024][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.402585][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.411137][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.419933][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.430090][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.441345][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.451597][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.462468][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.473785][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.482112][ T9542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.517342][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.526402][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.535811][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.544934][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.555750][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.566415][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.576703][ T9074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.587421][ T9074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.599173][ T9074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.611933][ T9316] device veth0_vlan entered promiscuous mode [ 273.620581][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.629309][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.637407][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.646365][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.718874][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.726396][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.736677][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.747655][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.757962][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.769047][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.780025][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 273.790578][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.801672][ T9056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.815487][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.824594][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.899100][ T9542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.961308][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.973876][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.006813][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.025765][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.036623][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.048007][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.060205][ T9056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.102031][ T9316] device veth1_vlan entered promiscuous mode [ 274.111589][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.121032][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.132254][ T9772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.267575][ C0] hrtimer: interrupt took 25091 ns [ 274.282878][T10221] can: request_module (can-proto-0) failed. [ 274.294475][T10221] can: request_module (can-proto-0) failed. [ 274.337132][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.352806][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.362490][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.371958][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.420798][ T9316] device veth0_macvtap entered promiscuous mode [ 274.450064][ T9316] device veth1_macvtap entered promiscuous mode [ 274.465794][ T9542] device veth0_vlan entered promiscuous mode [ 274.474791][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.484412][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.493374][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.507355][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.536001][ T9542] device veth1_vlan entered promiscuous mode [ 274.544331][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.554612][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.563828][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.579296][ T9316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.590638][ T9316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.601279][ T9316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.612322][ T9316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.623040][ T9316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.634115][ T9316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.646136][ T9316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.657762][ T9316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.669582][ T9316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.689548][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.699508][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.709901][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.722985][ T9316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.734856][ T9316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.745807][ T9316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.758875][ T9316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.769391][ T9316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:14:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x73, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[], 0xc9) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x70}) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendto$inet(r1, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) 20:14:40 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 274.780620][ T9316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.791076][ T9316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.804626][ T9316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.818664][ T9316] batman_adv: batadv0: Interface activated: batadv_slave_1 20:14:40 executing program 2: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x4002) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x0, 0x0) getpeername$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 274.863054][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.882452][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.915527][ T9542] device veth0_macvtap entered promiscuous mode [ 274.925534][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.934758][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.946980][ T9542] device veth1_macvtap entered promiscuous mode [ 274.954870][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.964968][T10113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.002076][T10239] can: request_module (can-proto-0) failed. [ 275.119694][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.157955][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.187520][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.216804][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.226644][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.245886][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.267570][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.281998][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.292322][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.303660][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.315092][ T9542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.346953][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.356191][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.389978][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.416791][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.429245][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.443290][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.468801][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.490973][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.501692][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.514004][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.525594][ T9542] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.536697][ T9542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.556909][ T9542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.574270][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.583076][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.837447][ T0] NOHZ: local_softirq_pending 08 20:14:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:14:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x73, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[], 0xc9) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x70}) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1) sendto$inet(r1, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) 20:14:43 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x2}]}}, &(0x7f0000004600)=""/210, 0x2a, 0xd2, 0x8}, 0x20) 20:14:43 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f6127442ea5997c364"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 20:14:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x5) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 20:14:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_TIOCOUTQ(r0, 0x89e3, &(0x7f0000000080)) [ 278.243213][T10277] BPF:[1] VAR (anon) [ 278.252908][T10278] BPF:[1] VAR (anon) [ 278.262155][T10277] BPF:type_id=0 linkage=0 [ 278.271100][T10278] BPF:type_id=0 linkage=0 [ 278.275577][T10277] BPF: [ 278.284800][T10278] BPF: [ 278.286133][T10277] BPF:vlen != 0 20:14:43 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 20:14:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 278.292619][T10278] BPF:vlen != 0 [ 278.300622][T10278] BPF: [ 278.300622][T10278] [ 278.316674][T10277] BPF: [ 278.316674][T10277] 20:14:44 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 20:14:44 executing program 2: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0xf) [ 278.481012][ T27] audit: type=1804 audit(1590869684.074:2): pid=10300 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir117545371/syzkaller.Qht7VO/2/cgroup.controllers" dev="sda1" ino=15783 res=1 20:14:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) close(0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) socket$bt_hidp(0x1f, 0x3, 0x6) pipe(0x0) 20:14:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 279.024704][ T27] audit: type=1804 audit(1590869684.614:3): pid=10315 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir117545371/syzkaller.Qht7VO/3/cgroup.controllers" dev="sda1" ino=15783 res=1 20:14:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:14:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) close(0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) socket$bt_hidp(0x1f, 0x3, 0x6) pipe(0x0) 20:14:46 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 20:14:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) close(0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) socket$bt_hidp(0x1f, 0x3, 0x6) pipe(0x0) 20:14:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:14:46 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 20:14:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x80045300, 0x0) 20:14:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x5, 0x8, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xa6, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x1, r0}, 0x38) 20:14:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x20000000}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:14:47 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:14:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) close(0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) socket$bt_hidp(0x1f, 0x3, 0x6) pipe(0x0) 20:14:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) [ 281.736956][T10360] NFS: mount program didn't pass remote address 20:14:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:14:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x7, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:14:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:14:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:14:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) close(0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) socket$bt_hidp(0x1f, 0x3, 0x6) pipe(0x0) 20:14:49 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_virt_wifi\x00'}, 0x18) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 20:14:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:14:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) close(0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) socket$bt_hidp(0x1f, 0x3, 0x6) 20:14:50 executing program 1: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_virt_wifi\x00'}, 0x18) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x5c, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 20:14:50 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 20:14:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) dup2(r2, r3) 20:14:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) 20:14:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:14:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) close(0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:14:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 20:14:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000440)=ANY=[], 0x7b) sendfile(r4, r4, &(0x7f0000000240), 0x7ffd) 20:14:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 20:14:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) 20:14:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) close(0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:14:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) syz_open_procfs(0x0, 0x0) 20:14:53 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) 20:14:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:14:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, 0x0) 20:14:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000440)=ANY=[], 0x7b) sendfile(r4, r4, &(0x7f0000000240), 0x7ffd) [ 287.793020][ T27] audit: type=1800 audit(1590869693.384:4): pid=10447 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15824 res=0 [ 287.890214][ T27] audit: type=1800 audit(1590869693.484:5): pid=10456 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15824 res=0 20:14:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:14:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0)=r0, 0x4) 20:14:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:14:56 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) syz_open_procfs(0x0, 0x0) 20:14:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000440)=ANY=[], 0x7b) sendfile(r4, r4, &(0x7f0000000240), 0x7ffd) 20:14:56 executing program 3: [ 290.556128][ T27] audit: type=1800 audit(1590869696.144:6): pid=10477 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15793 res=0 20:14:56 executing program 3: 20:14:56 executing program 0: 20:14:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:14:56 executing program 5: 20:14:56 executing program 1: 20:14:56 executing program 3: 20:14:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 20:14:59 executing program 0: 20:14:59 executing program 1: 20:14:59 executing program 3: 20:14:59 executing program 5: 20:14:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x878) 20:14:59 executing program 5: 20:14:59 executing program 3: 20:14:59 executing program 0: 20:14:59 executing program 1: 20:14:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x878) 20:14:59 executing program 3: 20:15:02 executing program 5: 20:15:02 executing program 0: 20:15:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:02 executing program 1: 20:15:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x878) 20:15:02 executing program 3: 20:15:02 executing program 3: 20:15:02 executing program 1: 20:15:02 executing program 0: 20:15:02 executing program 5: 20:15:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:02 executing program 1: 20:15:02 executing program 3: 20:15:02 executing program 0: [ 297.687645][ T0] NOHZ: local_softirq_pending 08 20:15:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:05 executing program 5: 20:15:05 executing program 3: 20:15:05 executing program 1: 20:15:05 executing program 0: 20:15:05 executing program 5: 20:15:05 executing program 3: 20:15:05 executing program 0: 20:15:05 executing program 1: 20:15:05 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:05 executing program 5: 20:15:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:08 executing program 3: 20:15:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000080), 0x0, r2, 0x4}) 20:15:08 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 20:15:08 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 20:15:08 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:08 executing program 2: r0 = syz_open_dev$vcsn(0x0, 0x1f, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x0, 0x0, 0x0, 0x0, 0x2c0, 0x328, 0x3d8, 0x3d8, 0x328, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8, 0x8, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 20:15:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000026c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x600}}}]}, 0x78}}, 0x0) 20:15:08 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 20:15:08 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0xd00000000000000) 20:15:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000001, 0x0, 0x0, 0x28}) 20:15:11 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x6558000000000000) 20:15:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:11 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x1f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000788ffc), 0x4) r2 = dup2(r0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x30fb0100, 0x0, 0x110, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0xc0, 0x2]}, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x1, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@initdev, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:15:11 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0xd00000000000000) 20:15:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x501) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) [ 306.142828][T10659] xt_CT: You must specify a L4 protocol and not use inversions on it 20:15:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000001, 0x0, 0x0, 0x28}) [ 306.230660][T10678] xt_CT: You must specify a L4 protocol and not use inversions on it 20:15:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:11 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x1f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000788ffc), 0x4) r2 = dup2(r0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x30fb0100, 0x0, 0x110, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0xc0, 0x2]}, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, 0x1, 0x9, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@initdev, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 20:15:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @mss, @timestamp, @mss], 0x4) [ 306.497431][T10701] xt_CT: You must specify a L4 protocol and not use inversions on it 20:15:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x6558000000000000) 20:15:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) 20:15:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xac, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2c242, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r3, 0x40003) sendfile(r2, r3, 0x0, 0x2008000fffffffe) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) [ 307.141150][ T27] audit: type=1800 audit(1590869712.734:7): pid=10724 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15925 res=0 20:15:12 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x6558000000000000) 20:15:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x8000000, 0x2000cfbd, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 20:15:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x878) [ 307.269832][ T27] audit: type=1800 audit(1590869712.864:8): pid=10731 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15925 res=0 20:15:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:13 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 20:15:13 executing program 2: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x878) 20:15:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000080}]}) 20:15:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:15 executing program 2: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x878) 20:15:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0x3a}]}) 20:15:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffffffffffe, 0x4, &(0x7f0000000880)=[{&(0x7f0000000100)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000080000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f00000003c0)="b2", 0x1}, {&(0x7f0000000480)="29eaeff8d2bd88b3c916f56f5fea9884070ec74139f1f7d838ea87731b8c85411c12e04b563efcdc3091f0a2ecb74da021287a39921bb4ec3355843e77c0f509c135837baa41cf324710148e02e73d40c77a6e408deacb0f967b048f9535024f9105f624", 0x64, 0x1}, {&(0x7f0000000540)="629fde7bb3fc13412461d36b01d6f034d3932665e813", 0x16, 0x4}], 0x0, 0x0) 20:15:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000040)='de\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ\x9c\x89\r\x18', 0x203) write(r2, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r2, 0x409, 0x8) 20:15:15 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 20:15:15 executing program 2: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x878) 20:15:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x70) 20:15:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{0xc0000102}]}) 20:15:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, 0x0, 0x878) 20:15:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8084}, 0x4090) r2 = openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x100001, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x0, 0x0, 0x9, 0xf7, 0x61e8}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private=0xa010100}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r4 = dup(0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[@ANYBLOB="00ad86e04d2e2aeb45460000000000000020000000000000550200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r4]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast1, 0x4e22, 0x9, 0x4e23, 0x5, 0x2, 0x20, 0x0, 0x3a}, {0x0, 0x1, 0x6, 0x6, 0x1, 0x0, 0x8a38, 0x2}, {0xfffffffffffeffff, 0x7, 0x0, 0x6}, 0x4, 0x6e6bb5, 0x1, 0x1, 0x2, 0x2}, {{@in6=@mcast1, 0x4d2, 0x33}, 0xa, @in6=@private2, 0x3502, 0x0, 0x2, 0x3, 0x7f, 0x7, 0x7ff}}, 0xe4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)) sendto$inet(r3, 0x0, 0x0, 0x2000cfbd, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) 20:15:18 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, 0x0, 0x878) 20:15:18 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) ftruncate(r0, 0x0) 20:15:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r2, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) 20:15:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8084}, 0x4090) r2 = openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x100001, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x0, 0x0, 0x9, 0xf7, 0x61e8}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private=0xa010100}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r4 = dup(0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[@ANYBLOB="00ad86e04d2e2aeb45460000000000000020000000000000550200000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r4]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@mcast1, 0x4e22, 0x9, 0x4e23, 0x5, 0x2, 0x20, 0x0, 0x3a}, {0x0, 0x1, 0x6, 0x6, 0x1, 0x0, 0x8a38, 0x2}, {0xfffffffffffeffff, 0x7, 0x0, 0x6}, 0x4, 0x6e6bb5, 0x1, 0x1, 0x2, 0x2}, {{@in6=@mcast1, 0x4d2, 0x33}, 0xa, @in6=@private2, 0x3502, 0x0, 0x2, 0x3, 0x7f, 0x7, 0x7ff}}, 0xe4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)) sendto$inet(r3, 0x0, 0x0, 0x2000cfbd, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) 20:15:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:18 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1f, 0x501) write$binfmt_elf32(r0, 0x0, 0x878) 20:15:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xc8, 0x0, 0xe4, 0x1c8, 0x0, 0x2a8, 0x300, 0x300, 0x300, 0x2a8, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "082d35e5ec2b3414f9306755381628963eae3bc40f592191ac72e5dd96f2"}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'hsr0\x00', 'syz_tun\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv4=@private, @ipv4=@broadcast, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv6=@mcast2}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x424) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000780)=[{{&(0x7f0000000240)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 20:15:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0700000000000000000060bc7d94004c2c00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xfdef) 20:15:18 executing program 2: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000800)='./file0\x00') 20:15:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x0, &(0x7f0000000100)="207efe70edb091ee06000000000000002e10907aabd918e0f7e55f1b3d68c5298dbf4475c44285d2f4c8e3aec003e065903fc36f21e542d7af37abf8dc6a11cb7a6acaee4534aafb4089aacc806d0ded39d15b00dcc80bb2411964e58b6102ebfdaaa577d7149c5a93d17fb20bdf53e9fd47cf706c9152cd6ab564cf9d4bcd51a61aaef0940ff6feeedd90c9cb79f696f3165bd973ecc4805e60bfec5d3a74c7d222d18d5c04d92561bd2041abf955dd1c89180650cf48d71756666d5d2f941c21b32f8689bbd28d94f2c3c291c62e1dbcb3ab76d817f5ffc776ecfc9578af4bee34887107f346ed8ff6fbd1695e4ecaacfbacbdd3b1"}, 0x40) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:15:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x1e4, 0x0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x150, 0xffffffff, 0xffffffff, 0x150, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x218}}]}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x240) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @local}, @timestamp}}, 0x32) 20:15:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:15:18 executing program 3: pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket(0x10, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000104000010000008000300", @ANYRES32=r6], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 313.560239][ T27] audit: type=1804 audit(1590869719.154:9): pid=10913 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669508984/syzkaller.KCecz4/33/cgroup.controllers" dev="sda1" ino=15967 res=1 20:15:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffdff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x10010, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x4d) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="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", 0x7ff}], 0x1, 0x2) 20:15:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffdff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x4d) 20:15:21 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000002e00edcf"], 0x24}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 315.760354][T10939] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 20:15:21 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000002e00edcf"], 0x24}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 315.816837][T10939] FAT-fs (loop5): Filesystem has been set read-only 20:15:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) [ 315.897101][T10939] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) 20:15:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffdff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x10010, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x4d) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="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", 0x7ff}], 0x1, 0x2) 20:15:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) [ 316.134386][ T27] audit: type=1800 audit(1590869721.724:10): pid=10967 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=24 res=0 20:15:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)=0x8) 20:15:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) [ 316.320823][T10974] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 316.336406][T10974] FAT-fs (loop5): Filesystem has been set read-only [ 316.347352][T10974] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 970769) [ 316.574607][ T27] audit: type=1800 audit(1590869722.164:11): pid=10986 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=26 res=0 [ 318.157110][ T0] NOHZ: local_softirq_pending 08 20:15:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:15:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:24 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)=0x8) 20:15:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 20:15:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 20:15:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 318.911782][ T27] audit: type=1800 audit(1590869724.504:12): pid=11009 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=27 res=0 20:15:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0xa, "3237fb"}}}}}, 0xfdef) 20:15:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) 20:15:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 20:15:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 319.320294][ T27] audit: type=1800 audit(1590869724.914:13): pid=11041 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=28 res=0 [ 320.716811][ T0] NOHZ: local_softirq_pending 08 20:15:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000406010200008000c590000010000b000500010007"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100002800) 20:15:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x40}}, 0x0) [ 321.897890][ T27] audit: type=1800 audit(1590869727.494:14): pid=11070 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=29 res=0 20:15:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x9e) write$binfmt_misc(r1, 0x0, 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10010, 0x0) 20:15:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:27 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) [ 322.222303][T11097] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 20:15:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0xf0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x40}}, 0x0) [ 322.342142][ T27] audit: type=1800 audit(1590869727.934:15): pid=11106 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=30 res=0 20:15:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:15:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xd98, 0x11, 0x0, 0x27) 20:15:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 325.186411][ T27] audit: type=1800 audit(1590869730.774:16): pid=11140 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=31 res=0 20:15:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:15:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x38b}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3", 0x1e}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a7708", 0x78}, {&(0x7f0000001400)="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", 0x1d9}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x30c, 0x11, 0x0, 0x27) [ 325.653985][ T27] audit: type=1800 audit(1590869731.244:17): pid=11169 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=32 res=0 20:15:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:15:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:15:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x38b}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3", 0x1e}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a7708", 0x78}, {&(0x7f0000001400)="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", 0x1d9}], 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x30c, 0x11, 0x0, 0x27) 20:15:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) 20:15:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:15:31 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:15:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 326.095207][ T27] audit: type=1800 audit(1590869731.684:18): pid=11206 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=33 res=0 20:15:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="1303000400000000000003"], 0x3}}, 0x0) sendfile(r2, r1, 0x0, 0x100000007) [ 326.358063][ T27] audit: type=1804 audit(1590869731.954:19): pid=11226 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir834865043/syzkaller.LT8kTK/49/cgroup.controllers" dev="sda1" ino=16025 res=1 20:15:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) 20:15:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:32 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e265) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendfile(r2, r1, 0x0, 0xfffffffe) [ 326.800355][ T27] audit: type=1800 audit(1590869732.394:20): pid=11245 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=34 res=0 20:15:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 326.889599][ T27] audit: type=1804 audit(1590869732.474:21): pid=11256 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir834865043/syzkaller.LT8kTK/50/cgroup.controllers" dev="sda1" ino=16038 res=1 20:15:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) 20:15:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:32 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) [ 327.193291][ T27] audit: type=1800 audit(1590869732.784:22): pid=11276 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15809 res=0 20:15:32 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:32 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:33 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:33 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.472457][T11293] ptrace attach of "/root/syz-executor.4"[11292] was attempted by "/root/syz-executor.4"[11293] [ 327.562202][ T27] audit: type=1800 audit(1590869733.154:23): pid=11297 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=35 res=0 20:15:33 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.607686][T11305] ptrace attach of "/root/syz-executor.4"[11304] was attempted by "/root/syz-executor.4"[11305] 20:15:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.697227][T11313] ptrace attach of "/root/syz-executor.4"[11312] was attempted by "/root/syz-executor.4"[11313] [ 327.719276][ T27] audit: type=1804 audit(1590869733.214:24): pid=11260 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir834865043/syzkaller.LT8kTK/50/cgroup.controllers" dev="sda1" ino=16038 res=1 20:15:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:15:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:33 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:33 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:33 executing program 2: 20:15:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.991948][ T27] audit: type=1800 audit(1590869733.584:25): pid=11333 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=36 res=0 20:15:33 executing program 2: 20:15:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:33 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:33 executing program 2: 20:15:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:34 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:34 executing program 2: 20:15:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:34 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:34 executing program 2: 20:15:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:34 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:34 executing program 2: 20:15:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:35 executing program 2: 20:15:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:35 executing program 2: 20:15:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:35 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:35 executing program 2: 20:15:35 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:35 executing program 2: 20:15:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:38 executing program 2: 20:15:38 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 332.698293][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 332.698311][ T27] audit: type=1800 audit(1590869738.294:31): pid=11526 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16078 res=0 20:15:38 executing program 2: 20:15:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:15:38 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:38 executing program 2: 20:15:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 333.123254][ T27] audit: type=1800 audit(1590869738.714:32): pid=11547 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16078 res=0 20:15:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:41 executing program 2: 20:15:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:41 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:41 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 335.867124][ T27] audit: type=1800 audit(1590869741.464:33): pid=11581 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16094 res=0 20:15:41 executing program 2: 20:15:41 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:41 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:41 executing program 2: [ 336.129850][ T27] audit: type=1800 audit(1590869741.724:34): pid=11600 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16094 res=0 20:15:41 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 337.367114][ T0] NOHZ: local_softirq_pending 08 20:15:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:44 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:44 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:44 executing program 2: 20:15:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:44 executing program 2: [ 339.024374][ T27] audit: type=1800 audit(1590869744.615:35): pid=11631 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16110 res=0 20:15:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:44 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000003c0)=""/177, 0xb1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) [ 339.338981][ T27] audit: type=1800 audit(1590869744.935:36): pid=11657 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16059 res=0 20:15:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:47 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000003c0)=""/177, 0xb1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 20:15:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:47 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 342.194938][ T27] audit: type=1800 audit(1590869747.785:37): pid=11690 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16125 res=0 20:15:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 342.396332][ T27] audit: type=1800 audit(1590869747.985:38): pid=11716 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16111 res=0 [ 342.621093][ T27] audit: type=1800 audit(1590869748.215:39): pid=11736 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16124 res=0 20:15:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f00000003c0)=""/177, 0xb1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}}, 0x0) 20:15:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 345.269835][ T27] audit: type=1800 audit(1590869750.865:40): pid=11768 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16149 res=0 20:15:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 345.492412][ T27] audit: type=1800 audit(1590869751.085:41): pid=11793 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16158 res=0 20:15:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 345.682214][T11802] FAT-fs (loop3): bogus number of reserved sectors [ 345.698945][T11802] FAT-fs (loop3): Can't find a valid FAT filesystem [ 345.771015][ T27] audit: type=1800 audit(1590869751.365:42): pid=11813 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16159 res=0 20:15:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:15:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 348.331899][T11843] FAT-fs (loop3): bogus number of reserved sectors [ 348.339864][T11843] FAT-fs (loop3): Can't find a valid FAT filesystem 20:15:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 348.411778][ T27] audit: type=1800 audit(1590869753.985:43): pid=11863 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16167 res=0 20:15:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) 20:15:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 348.627259][T11880] FAT-fs (loop3): bogus number of reserved sectors [ 348.640948][T11880] FAT-fs (loop3): Can't find a valid FAT filesystem 20:15:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 348.717372][ T27] audit: type=1800 audit(1590869754.315:44): pid=11880 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16177 res=0 20:15:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) [ 348.897035][T11895] FAT-fs (loop3): bogus number of reserved sectors [ 348.920710][T11895] FAT-fs (loop3): Can't find a valid FAT filesystem [ 348.977764][ T27] audit: type=1800 audit(1590869754.575:45): pid=11903 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16111 res=0 20:15:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:15:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:15:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000000000000001"], 0xfca) [ 351.408607][T11925] FAT-fs (loop3): bogus number of reserved sectors [ 351.415416][T11925] FAT-fs (loop3): Can't find a valid FAT filesystem 20:15:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 351.465547][ T27] audit: type=1800 audit(1590869757.055:46): pid=11925 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16191 res=0 20:15:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:15:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, 0x0, 0xfca) [ 351.710179][T11946] FAT-fs (loop3): bogus number of reserved sectors [ 351.725607][T11946] FAT-fs (loop3): Can't find a valid FAT filesystem 20:15:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 351.804500][ T27] audit: type=1800 audit(1590869757.395:47): pid=11960 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16191 res=0 20:15:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:15:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, 0x0, 0xfca) [ 351.997852][T11969] FAT-fs (loop3): bogus number of reserved sectors [ 352.004615][T11969] FAT-fs (loop3): Can't find a valid FAT filesystem [ 352.072583][ T27] audit: type=1800 audit(1590869757.665:48): pid=11969 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16172 res=0 20:16:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, 0x0, 0xfca) 20:16:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 354.471535][T11997] FAT-fs (loop3): bogus number of reserved sectors [ 354.491830][T11997] FAT-fs (loop3): Can't find a valid FAT filesystem 20:16:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 354.568072][ T27] audit: type=1800 audit(1590869760.165:49): pid=11997 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16205 res=0 20:16:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[], 0xfca) 20:16:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 354.796771][T12027] FAT-fs (loop3): bogus number of reserved sectors [ 354.822899][T12027] FAT-fs (loop3): Can't find a valid FAT filesystem [ 354.895996][ T27] audit: type=1800 audit(1590869760.485:50): pid=12032 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16205 res=0 20:16:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[], 0xfca) 20:16:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 355.123199][T12044] FAT-fs (loop3): bogus number of reserved sectors [ 355.134051][T12044] FAT-fs (loop3): Can't find a valid FAT filesystem [ 355.181862][ T27] audit: type=1800 audit(1590869760.775:51): pid=12044 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16205 res=0 20:16:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[], 0xfca) [ 357.530075][T12076] FAT-fs (loop3): bogus number of reserved sectors [ 357.536766][T12076] FAT-fs (loop3): Can't find a valid FAT filesystem [ 357.574897][ T27] audit: type=1800 audit(1590869763.165:52): pid=12076 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15905 res=0 20:16:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xfca) 20:16:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 357.789599][T12094] FAT-fs (loop3): bogus number of reserved sectors [ 357.817342][T12094] FAT-fs (loop3): Can't find a valid FAT filesystem [ 357.886803][ T27] audit: type=1800 audit(1590869763.485:53): pid=12109 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15969 res=0 20:16:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 358.054611][T12123] FAT-fs (loop3): bogus number of reserved sectors [ 358.081470][T12123] FAT-fs (loop3): Can't find a valid FAT filesystem 20:16:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xfca) [ 358.124009][ T27] audit: type=1800 audit(1590869763.715:54): pid=12123 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15969 res=0 20:16:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:06 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 360.600766][T12150] FAT-fs (loop3): bogus number of reserved sectors [ 360.607914][T12150] FAT-fs (loop3): Can't find a valid FAT filesystem [ 360.620032][ T27] audit: type=1800 audit(1590869766.215:55): pid=12150 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15874 res=0 20:16:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xfca) 20:16:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 360.873393][T12164] FAT-fs (loop3): bogus number of reserved sectors [ 360.897456][T12164] FAT-fs (loop3): Can't find a valid FAT filesystem [ 360.978264][ T27] audit: type=1800 audit(1590869766.575:56): pid=12164 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16216 res=0 20:16:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e00"], 0xfca) [ 361.190316][T12188] FAT-fs (loop3): bogus number of reserved sectors [ 361.220379][T12188] FAT-fs (loop3): Can't find a valid FAT filesystem 20:16:06 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 361.293129][ T27] audit: type=1800 audit(1590869766.885:57): pid=12201 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16216 res=0 20:16:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e00"], 0xfca) 20:16:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 363.721286][T12223] FAT-fs (loop3): bogus number of reserved sectors [ 363.730622][T12223] FAT-fs (loop3): Can't find a valid FAT filesystem [ 363.795418][ T27] audit: type=1800 audit(1590869769.385:58): pid=12223 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16224 res=0 20:16:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e00"], 0xfca) 20:16:09 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 364.048781][T12247] FAT-fs (loop3): bogus number of reserved sectors [ 364.055440][T12247] FAT-fs (loop3): Can't find a valid FAT filesystem 20:16:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 364.122988][ T27] audit: type=1800 audit(1590869769.715:59): pid=12247 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16230 res=0 [ 364.238597][T12265] FAT-fs (loop3): invalid media value (0x00) [ 364.244801][T12265] FAT-fs (loop3): Can't find a valid FAT filesystem 20:16:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000"], 0xfca) [ 364.313577][ T27] audit: type=1800 audit(1590869769.905:60): pid=12265 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16230 res=0 20:16:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 364.569379][T12284] FAT-fs (loop3): invalid media value (0x00) [ 364.580384][T12284] FAT-fs (loop3): Can't find a valid FAT filesystem 20:16:10 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 364.647368][ T27] audit: type=1800 audit(1590869770.245:61): pid=12284 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16230 res=0 20:16:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 366.809415][T12305] FAT-fs (loop3): invalid media value (0x00) [ 366.825738][T12305] FAT-fs (loop3): Can't find a valid FAT filesystem [ 366.879122][ T27] audit: type=1800 audit(1590869772.475:62): pid=12305 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16235 res=0 20:16:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 20:16:12 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000"], 0xfca) 20:16:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 367.143465][T12326] FAT-fs (loop3): invalid media value (0x00) [ 367.161112][T12326] FAT-fs (loop3): Can't find a valid FAT filesystem [ 367.222456][ T27] audit: type=1800 audit(1590869772.815:63): pid=12337 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16244 res=0 20:16:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 20:16:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000"], 0xfca) [ 367.495945][T12346] FAT-fs (loop3): invalid media value (0x00) [ 367.502031][T12346] FAT-fs (loop3): Can't find a valid FAT filesystem [ 367.529615][ T27] audit: type=1800 audit(1590869773.125:64): pid=12346 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16221 res=0 20:16:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:13 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 367.749063][T12367] FAT-fs (loop3): invalid media value (0x00) [ 367.770779][T12367] FAT-fs (loop3): Can't find a valid FAT filesystem [ 367.832648][ T27] audit: type=1800 audit(1590869773.425:65): pid=12367 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16222 res=0 20:16:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 20:16:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000"], 0xfca) 20:16:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 369.864638][T12393] FAT-fs (loop3): invalid media value (0x00) [ 369.887888][T12393] FAT-fs (loop3): Can't find a valid FAT filesystem [ 369.949963][ T27] audit: type=1800 audit(1590869775.545:66): pid=12393 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16233 res=0 20:16:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 370.222337][T12413] FAT-fs (loop3): invalid media value (0x00) [ 370.246706][T12413] FAT-fs (loop3): Can't find a valid FAT filesystem [ 370.309350][ T27] audit: type=1800 audit(1590869775.905:67): pid=12423 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16234 res=0 20:16:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000"], 0xfca) 20:16:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 370.608150][T12440] FAT-fs (loop3): invalid media value (0x00) [ 370.623198][T12440] FAT-fs (loop3): Can't find a valid FAT filesystem 20:16:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) [ 370.695816][ T27] audit: type=1800 audit(1590869776.295:68): pid=12448 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16273 res=0 20:16:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff020000000000000000"], 0xfca) 20:16:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 370.950752][ T27] audit: type=1800 audit(1590869776.545:69): pid=12462 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16273 res=0 20:16:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff0200"/47], 0xfca) 20:16:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) [ 371.281540][ T27] audit: type=1800 audit(1590869776.875:70): pid=12485 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16273 res=0 20:16:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff0200"/47], 0xfca) 20:16:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 373.674581][ T27] audit: type=1800 audit(1590869779.265:71): pid=12514 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16285 res=0 20:16:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:16:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff0200"/47], 0xfca) 20:16:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 374.069885][ T27] audit: type=1800 audit(1590869779.665:72): pid=12543 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16283 res=0 20:16:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:16:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x9, "3237fb"}}}}}, 0xfdef) 20:16:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff0200"/49], 0xfca) 20:16:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 376.404742][ T27] audit: type=1800 audit(1590869781.995:73): pid=12583 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16303 res=0 20:16:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:16:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 20:16:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff0200"/49], 0xfca) [ 376.811396][ T27] audit: type=1800 audit(1590869782.405:74): pid=12615 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16300 res=0 20:16:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 20:16:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900e200000033000000609eef7a0d983a00fe800000001e000000000000000000bbff0200"/49], 0xfca) 20:16:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:25 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)={0x0, 0xe, &(0x7f00000004c0)}) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000002c0)) socket$packet(0x11, 0x3, 0x300) 20:16:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 20:16:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:25 executing program 5: dup(0xffffffffffffffff) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) dup(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x20000091}, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x6) 20:16:25 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)={0x0, 0xe, &(0x7f00000004c0)}) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000002c0)) socket$packet(0x11, 0x3, 0x300) 20:16:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$revoke(0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040808}, 0x801) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20004051}, 0x10) ioctl$KDDELIO(0xffffffffffffffff, 0x8000450a, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x394}}, 0x40000) [ 380.292169][ T27] audit: type=1800 audit(1590869785.885:75): pid=12715 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16312 res=0 [ 380.384045][ T27] audit: type=1800 audit(1590869785.975:76): pid=12718 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16312 res=0 20:16:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:16:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$revoke(0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040808}, 0x801) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20004051}, 0x10) ioctl$KDDELIO(0xffffffffffffffff, 0x8000450a, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x394}}, 0x40000) 20:16:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 382.658052][ T27] audit: type=1800 audit(1590869788.245:77): pid=12733 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16334 res=0 20:16:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) keyctl$revoke(0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040808}, 0x801) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20004051}, 0x10) ioctl$KDDELIO(0xffffffffffffffff, 0x8000450a, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0, 0x394}}, 0x40000) 20:16:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:28 executing program 5: 20:16:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) [ 382.974961][ T27] audit: type=1800 audit(1590869788.565:78): pid=12752 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15740 res=0 20:16:28 executing program 5: 20:16:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 383.171280][ T27] audit: type=1800 audit(1590869788.765:79): pid=12762 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=38 res=0 20:16:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:31 executing program 1: 20:16:31 executing program 5: 20:16:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:16:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:31 executing program 1: 20:16:31 executing program 5: [ 385.760921][ T27] audit: type=1800 audit(1590869791.355:80): pid=12788 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=39 res=0 20:16:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18}, 0x18) 20:16:31 executing program 1: 20:16:31 executing program 5: 20:16:31 executing program 1: [ 386.069403][ T27] audit: type=1800 audit(1590869791.665:81): pid=12805 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=40 res=0 20:16:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:31 executing program 1: 20:16:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:31 executing program 5: [ 386.430655][ T27] audit: type=1800 audit(1590869792.025:82): pid=12818 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=41 res=0 20:16:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:34 executing program 1: 20:16:34 executing program 5: 20:16:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:34 executing program 1: 20:16:34 executing program 5: [ 388.870719][ T27] audit: type=1800 audit(1590869794.465:83): pid=12843 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=42 res=0 20:16:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:34 executing program 1: 20:16:34 executing program 5: 20:16:34 executing program 1: [ 389.277910][ T27] audit: type=1800 audit(1590869794.875:84): pid=12862 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=43 res=0 20:16:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:37 executing program 5: 20:16:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:37 executing program 1: 20:16:37 executing program 5: [ 391.937583][ T27] audit: type=1800 audit(1590869797.535:85): pid=12883 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=44 res=0 20:16:37 executing program 1: 20:16:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:37 executing program 5: 20:16:37 executing program 1: 20:16:37 executing program 5: [ 392.281594][ T27] audit: type=1800 audit(1590869797.875:86): pid=12896 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=45 res=0 20:16:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:16:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:40 executing program 1: 20:16:40 executing program 5: 20:16:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:40 executing program 1: [ 395.050586][ T27] audit: type=1800 audit(1590869800.635:87): pid=12926 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=46 res=0 20:16:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:16:40 executing program 5: 20:16:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:16:40 executing program 5: [ 395.412507][ T27] audit: type=1800 audit(1590869801.005:88): pid=12946 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=47 res=0 [ 395.497231][ T27] audit: type=1804 audit(1590869801.055:89): pid=12946 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669508984/syzkaller.KCecz4/115/file0/bus" dev="loop3" ino=47 res=1 [ 395.555607][ T27] audit: type=1804 audit(1590869801.055:90): pid=12946 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669508984/syzkaller.KCecz4/115/file0/bus" dev="loop3" ino=47 res=1 20:16:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:43 executing program 1: 20:16:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:43 executing program 5: 20:16:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:43 executing program 5: 20:16:43 executing program 1: 20:16:43 executing program 5: [ 398.011831][ T27] audit: type=1800 audit(1590869803.605:91): pid=12971 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=48 res=0 20:16:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 398.137093][ T27] audit: type=1804 audit(1590869803.655:92): pid=12971 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669508984/syzkaller.KCecz4/116/file0/bus" dev="loop3" ino=48 res=1 20:16:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:43 executing program 5: 20:16:43 executing program 1: [ 398.248595][ T27] audit: type=1804 audit(1590869803.665:93): pid=12971 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669508984/syzkaller.KCecz4/116/file0/bus" dev="loop3" ino=48 res=1 [ 398.451271][ T27] audit: type=1800 audit(1590869804.045:94): pid=12991 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=49 res=0 [ 398.522491][ T27] audit: type=1804 audit(1590869804.075:95): pid=12991 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669508984/syzkaller.KCecz4/117/file0/bus" dev="loop3" ino=49 res=1 [ 398.565263][ T27] audit: type=1804 audit(1590869804.075:96): pid=12991 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir669508984/syzkaller.KCecz4/117/file0/bus" dev="loop3" ino=49 res=1 [ 400.075895][ T0] NOHZ: local_softirq_pending 08 20:16:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:16:46 executing program 5: 20:16:46 executing program 1: 20:16:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:46 executing program 5: [ 401.041816][ T27] audit: type=1800 audit(1590869806.635:97): pid=13013 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=50 res=0 20:16:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:16:46 executing program 5: 20:16:46 executing program 1: 20:16:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:46 executing program 5: [ 401.344067][ T27] audit: type=1800 audit(1590869806.935:98): pid=13032 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=51 res=0 [ 402.638955][ T0] NOHZ: local_softirq_pending 08 20:16:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:49 executing program 1: 20:16:49 executing program 5: 20:16:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:49 executing program 5: 20:16:49 executing program 1: [ 404.126996][ T27] audit: type=1800 audit(1590869809.725:99): pid=13055 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=52 res=0 20:16:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:16:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:49 executing program 1: 20:16:49 executing program 5: 20:16:50 executing program 1: [ 404.430743][ T27] audit: type=1800 audit(1590869810.025:100): pid=13069 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=53 res=0 20:16:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:52 executing program 5: 20:16:52 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:52 executing program 1: 20:16:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:52 executing program 1: 20:16:52 executing program 5: [ 407.230048][ T27] audit: type=1800 audit(1590869812.825:101): pid=13098 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=54 res=0 20:16:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:16:53 executing program 1: 20:16:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r2, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:53 executing program 5: 20:16:53 executing program 1: [ 407.602444][ T27] audit: type=1800 audit(1590869813.195:102): pid=13111 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=55 res=0 20:16:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:55 executing program 5: 20:16:55 executing program 1: 20:16:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:55 executing program 1: 20:16:55 executing program 5: [ 410.268387][ T27] audit: type=1800 audit(1590869815.865:103): pid=13134 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=56 res=0 20:16:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:56 executing program 5: 20:16:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:56 executing program 1: 20:16:56 executing program 1: 20:16:56 executing program 5: [ 410.628036][ T27] audit: type=1800 audit(1590869816.225:104): pid=13150 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=57 res=0 20:16:58 executing program 5: 20:16:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:58 executing program 1: 20:16:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18}, 0x18) 20:16:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:16:58 executing program 5: [ 413.351390][ T27] audit: type=1800 audit(1590869818.945:105): pid=13176 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=58 res=0 20:16:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:16:59 executing program 1: 20:16:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) 20:16:59 executing program 5: 20:16:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) 20:16:59 executing program 5: [ 413.697283][ T27] audit: type=1800 audit(1590869819.295:106): pid=13192 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=59 res=0 20:16:59 executing program 1: [ 413.910802][ T27] audit: type=1800 audit(1590869819.505:107): pid=13203 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=60 res=0 20:17:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:01 executing program 5: 20:17:01 executing program 1: 20:17:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) [ 416.454307][ T27] audit: type=1800 audit(1590869822.046:108): pid=13226 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=61 res=0 20:17:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:02 executing program 1: 20:17:02 executing program 5: 20:17:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 20:17:02 executing program 5: 20:17:02 executing program 1: 20:17:02 executing program 5: [ 416.851057][ T27] audit: type=1800 audit(1590869822.446:109): pid=13242 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=62 res=0 20:17:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 20:17:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:05 executing program 5: 20:17:05 executing program 1: 20:17:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 419.514282][ T27] audit: type=1800 audit(1590869825.106:110): pid=13263 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=63 res=0 20:17:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:05 executing program 5: 20:17:05 executing program 1: 20:17:05 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x415e, 0x0) write$uinput_user_dev(r1, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 20:17:05 executing program 1: 20:17:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:05 executing program 1: [ 419.917435][ T27] audit: type=1800 audit(1590869825.516:111): pid=13278 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=64 res=0 20:17:05 executing program 5: [ 421.205381][ T0] NOHZ: local_softirq_pending 08 20:17:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:08 executing program 1: 20:17:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:08 executing program 3: 20:17:08 executing program 5: 20:17:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:08 executing program 5: 20:17:08 executing program 1: 20:17:08 executing program 3: 20:17:08 executing program 3: 20:17:08 executing program 5: 20:17:08 executing program 1: 20:17:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:11 executing program 3: 20:17:11 executing program 5: 20:17:11 executing program 1: 20:17:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:11 executing program 1: 20:17:11 executing program 3: 20:17:11 executing program 5: 20:17:11 executing program 1: 20:17:11 executing program 3: 20:17:11 executing program 5: 20:17:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:14 executing program 1: 20:17:14 executing program 5: 20:17:14 executing program 3: 20:17:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:17:14 executing program 1: 20:17:14 executing program 3: 20:17:14 executing program 5: 20:17:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 428.776346][T13368] ptrace attach of "/root/syz-executor.2"[13367] was attempted by "/root/syz-executor.2"[13368] 20:17:14 executing program 1: 20:17:14 executing program 3: [ 428.955103][T13379] ptrace attach of "/root/syz-executor.2"[13377] was attempted by "/root/syz-executor.2"[13379] 20:17:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:17 executing program 5: 20:17:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:17:17 executing program 1: 20:17:17 executing program 3: 20:17:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:17 executing program 3: 20:17:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:17:17 executing program 1: [ 431.779345][T13398] ptrace attach of "/root/syz-executor.2"[13397] was attempted by "/root/syz-executor.2"[13398] 20:17:17 executing program 5: 20:17:17 executing program 3: 20:17:17 executing program 1: 20:17:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:20 executing program 5: 20:17:20 executing program 1: 20:17:20 executing program 3: 20:17:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:20 executing program 3: 20:17:20 executing program 1: 20:17:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:17:20 executing program 5: 20:17:20 executing program 3: 20:17:20 executing program 1: 20:17:20 executing program 3: 20:17:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:23 executing program 5: 20:17:23 executing program 1: 20:17:23 executing program 3: 20:17:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:23 executing program 1: 20:17:23 executing program 3: 20:17:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:17:23 executing program 5: 20:17:23 executing program 1: 20:17:23 executing program 3: 20:17:23 executing program 5: [ 439.755287][ T0] NOHZ: local_softirq_pending 08 20:17:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:17:26 executing program 5: 20:17:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:26 executing program 5: 20:17:26 executing program 3: 20:17:26 executing program 5: 20:17:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) tee(r0, r1, 0x6000000000, 0x0) 20:17:27 executing program 5: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x22, 0x0) [ 443.595573][ T0] NOHZ: local_softirq_pending 08 20:17:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x800000000000237, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 20:17:29 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x58) 20:17:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:29 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0xa, 0x8}, 0x10) [ 444.196304][T13534] sock: sock_set_timeout: `syz-executor.5' (pid 13534) tries to set negative timeout 20:17:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x7}}, 0x38}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d3837b7db1a0f455b0008750418e4bb321019511dc5df214538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:30 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x58) 20:17:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 444.625015][T13565] sock: sock_set_timeout: `syz-executor.5' (pid 13565) tries to set negative timeout 20:17:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:30 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x58) [ 444.916533][T13576] sock: sock_set_timeout: `syz-executor.5' (pid 13576) tries to set negative timeout 20:17:30 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000000), 0x58) [ 445.072191][T13582] sock: sock_set_timeout: `syz-executor.5' (pid 13582) tries to set negative timeout 20:17:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:32 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:32 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@data_journal='data=journal'}]}) [ 447.251905][T13595] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" [ 447.322292][T13595] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 20:17:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:33 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:17:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x7}]}) 20:17:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="65350600050004002c0012800c0001006d6163766c616e001c0002800800010008000000060002000100000006000200010000000a00050004"], 0x60}}, 0x0) 20:17:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 447.884282][T13640] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 447.899187][T13640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)="1c"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) [ 447.988811][T13645] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000203) [ 448.028437][T13645] FAT-fs (loop1): Filesystem has been set read-only 20:17:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 20:17:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 448.249486][T13668] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000203) [ 448.257528][T13668] FAT-fs (loop1): Filesystem has been set read-only 20:17:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:35 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x2404c0c4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 20:17:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:36 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0", 0xbc}], 0x4, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 20:17:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x2404c0c4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 20:17:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x2404c0c4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 450.793756][T13704] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000203) [ 450.820570][T13704] FAT-fs (loop1): Filesystem has been set read-only 20:17:36 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:36 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) [ 451.222246][T13729] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:17:37 executing program 3: unshare(0x20000400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], 0x0, 0x0) unshare(0x40000000) dup2(r0, 0xffffffffffffffff) 20:17:37 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) [ 451.487564][T13745] IPVS: ftp: loaded support on port[0] = 21 [ 451.842053][T13746] IPVS: ftp: loaded support on port[0] = 21 [ 451.887346][T10715] tipc: TX() has been purged, node left! [ 453.234634][T10715] tipc: TX() has been purged, node left! 20:17:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:39 executing program 3: unshare(0x20000400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], 0x0, 0x0) unshare(0x40000000) dup2(r0, 0xffffffffffffffff) 20:17:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:39 executing program 5: unshare(0x20000400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], 0x0, 0x0) unshare(0x40000000) dup2(r0, 0xffffffffffffffff) 20:17:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 454.061254][T13809] IPVS: ftp: loaded support on port[0] = 21 [ 454.089690][T13807] IPVS: ftp: loaded support on port[0] = 21 20:17:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:40 executing program 3: unshare(0x20000400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], 0x0, 0x0) unshare(0x40000000) dup2(r0, 0xffffffffffffffff) [ 454.991763][T13879] IPVS: ftp: loaded support on port[0] = 21 [ 455.814573][T10715] tipc: TX() has been purged, node left! [ 455.974567][T10715] tipc: TX() has been purged, node left! [ 456.144546][T10715] tipc: TX() has been purged, node left! 20:17:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:42 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:42 executing program 5: unshare(0x20000400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], 0x0, 0x0) unshare(0x40000000) dup2(r0, 0xffffffffffffffff) 20:17:42 executing program 3: unshare(0x20000400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], 0x0, 0x0) unshare(0x40000000) dup2(r0, 0xffffffffffffffff) 20:17:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:42 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 457.183672][T13917] IPVS: ftp: loaded support on port[0] = 21 [ 457.193818][T13921] IPVS: ftp: loaded support on port[0] = 21 20:17:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:43 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:43 executing program 3: unshare(0x20000400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000400)=[{}, {}], 0x0, 0x0) unshare(0x40000000) dup2(r0, 0xffffffffffffffff) [ 457.954165][T13984] IPVS: ftp: loaded support on port[0] = 21 [ 458.554529][T10715] tipc: TX() has been purged, node left! [ 458.734512][T10715] tipc: TX() has been purged, node left! [ 458.914533][T10715] tipc: TX() has been purged, node left! 20:17:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:45 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8906, 0x0) close(r1) 20:17:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) 20:17:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:45 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)=0x10) 20:17:46 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x2}}) 20:17:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 20:17:46 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 20:17:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:48 executing program 3: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@decompose='decompose'}]}) 20:17:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 463.191295][T14082] hfsplus: unable to find HFS+ superblock [ 463.210388][T14083] syz-executor.5 (14083): /proc/14078/oom_adj is deprecated, please use /proc/14078/oom_score_adj instead. 20:17:48 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 20:17:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 463.367669][T14082] hfsplus: unable to find HFS+ superblock 20:17:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x401}, 0x14}}, 0x0) 20:17:49 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) 20:17:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', 0x0, 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 463.604561][T14118] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 20:17:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x58, &(0x7f0000000500)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x22, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"8f09"}}}}}}}, 0x0) [ 463.666438][T14120] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 463.741155][T14126] syz-executor.3 (14126) used greatest stack depth: 10416 bytes left 20:17:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x108, 0x108, 0x0, 0x108, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty=[0x0, 0x0, 0x0, 0x0, 0x3], @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3}}}}}}, 0x0) 20:17:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:17:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 466.285933][T14143] FAT-fs (loop1): bogus number of reserved sectors [ 466.300501][T14143] FAT-fs (loop1): Can't find a valid FAT filesystem [ 466.321042][T14144] xt_CT: No such helper "netbios-ns" [ 466.350401][T14153] xt_CT: No such helper "netbios-ns" 20:17:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000040607031dfffd944da2830020200a0009000100061d85680c1baba20462ff7e", 0x24}], 0x1}, 0x0) 20:17:52 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r5, r1, &(0x7f0000000080)=0x3, 0x1c0000000) 20:17:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 466.484576][T14161] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 466.519161][T14161] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 466.571167][ T27] audit: type=1326 audit(1590869872.166:112): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14163 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 [ 466.601652][T14166] FAT-fs (loop1): bogus number of reserved sectors [ 466.617291][T14166] FAT-fs (loop1): Can't find a valid FAT filesystem [ 466.622954][T14170] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 466.681872][T14170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:17:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a6a2665", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 466.853057][T14177] FAT-fs (loop1): bogus number of reserved sectors [ 466.877746][T14177] FAT-fs (loop1): Can't find a valid FAT filesystem [ 467.360128][ T27] audit: type=1326 audit(1590869872.957:113): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14163 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 20:17:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:17:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x20) 20:17:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 469.378890][T14205] FAT-fs (loop1): bogus number of reserved sectors [ 469.386840][T14205] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 20:17:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') write$P9_RREMOVE(r0, 0x0, 0x0) [ 469.655277][T14223] FAT-fs (loop1): bogus number of reserved sectors [ 469.678957][T14223] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 20:17:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 469.939995][T14235] FAT-fs (loop1): bogus number of reserved sectors [ 469.953377][T14235] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x19a}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:17:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 20:17:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 472.451344][T14255] FAT-fs (loop1): bogus number of reserved sectors [ 472.462294][T14255] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:58 executing program 5: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 20:17:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:58 executing program 5: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 472.761611][T14275] FAT-fs (loop1): bogus number of reserved sectors [ 472.778631][T14275] FAT-fs (loop1): Can't find a valid FAT filesystem 20:17:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, 0x0, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:17:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:58 executing program 5: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 20:17:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x0, &(0x7f0000000180), 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:17:58 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 473.098093][T14291] FAT-fs (loop1): bogus number of reserved sectors [ 473.112414][T14291] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:01 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 20:18:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, 0x0, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:01 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 475.534399][T14313] FAT-fs (loop1): bogus number of reserved sectors [ 475.550682][T14313] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) [ 475.857005][T14332] FAT-fs (loop1): bogus number of reserved sectors [ 475.898930][T14332] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, 0x0, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 20:18:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 476.175808][T14346] FAT-fs (loop1): bogus number of reserved sectors [ 476.189385][T14346] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 20:18:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:18:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 478.619169][T14364] FAT-fs (loop1): bogus number of reserved sectors [ 478.654733][T14364] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:18:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 479.229880][T14398] FAT-fs (loop1): bogus number of reserved sectors [ 479.269531][T14398] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:18:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5c, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 479.545976][T14422] FAT-fs (loop1): bogus number of reserved sectors [ 479.573846][T14422] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:18:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 482.298218][T14451] FAT-fs (loop1): bogus number of reserved sectors [ 482.314579][T14451] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 20:18:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 482.611323][T14470] FAT-fs (loop1): bogus number of reserved sectors [ 482.626531][T14470] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 20:18:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 482.835819][T14485] FAT-fs (loop1): bogus number of reserved sectors [ 482.842683][T14485] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 20:18:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}], 0x1}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) [ 485.379364][T14502] FAT-fs (loop1): invalid media value (0x00) [ 485.395915][T14502] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) [ 485.674982][T14522] FAT-fs (loop1): invalid media value (0x00) [ 485.689101][T14522] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) 20:18:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:11 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:18:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}], 0x1}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 485.967894][T14535] FAT-fs (loop1): invalid media value (0x00) [ 485.975533][T14542] ptrace attach of "/root/syz-executor.5"[14540] was attempted by "/root/syz-executor.5"[14542] [ 485.987344][T14535] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c7611039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="08010000440100000000000000000000000000000000000086ddffff00000000e606"], 0x122) 20:18:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}], 0x1}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 488.451366][T14562] FAT-fs (loop1): invalid media value (0x00) [ 488.464241][T14562] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:18:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 488.701006][T14578] FAT-fs (loop1): invalid media value (0x00) [ 488.707156][T14578] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 20:18:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e666174000204010002000274", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 488.903101][T14587] FAT-fs (loop1): invalid media value (0x00) [ 488.914727][T14587] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000000080172173ed1ed8ed43300000000000900010073797a3100000000040004800500030000000000060002"], 0x34}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 489.101591][T14598] FAT-fs (loop1): invalid media value (0x00) [ 489.113261][T14598] FAT-fs (loop1): Can't find a valid FAT filesystem [ 489.146971][ T27] audit: type=1804 audit(1590869894.743:114): pid=14597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir117545371/syzkaller.Qht7VO/204/cgroup.controllers" dev="sda1" ino=16377 res=1 20:18:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {0x0}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x198, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x600000000000000}}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0x7}, {0xffffffffffffffff}}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 20:18:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 491.606220][T14618] FAT-fs (loop1): invalid media value (0x00) [ 491.623319][T14618] FAT-fs (loop1): Can't find a valid FAT filesystem [ 491.642398][T14624] SET target dimension over the limit! 20:18:17 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000005c0)) 20:18:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:17 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ad0d000000000000b267bc6c"}]}}}}}}, 0x0) [ 491.880433][T14634] FAT-fs (loop1): invalid media value (0x00) [ 491.893218][T14634] FAT-fs (loop1): Can't find a valid FAT filesystem 20:18:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:17 executing program 5: 20:18:17 executing program 5: 20:18:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {0x0}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:20 executing program 5: 20:18:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:20 executing program 5: 20:18:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:20 executing program 5: 20:18:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:23 executing program 5: 20:18:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {0x0}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:23 executing program 5: 20:18:23 executing program 5: 20:18:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:23 executing program 5: 20:18:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:23 executing program 5: 20:18:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 498.210130][T14735] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000203) [ 498.229604][T14735] FAT-fs (loop1): Filesystem has been set read-only 20:18:23 executing program 5: [ 498.386345][T14748] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000203) [ 498.431558][T14748] FAT-fs (loop1): Filesystem has been set read-only 20:18:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:26 executing program 5: 20:18:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 500.835227][T14766] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000203) [ 500.890039][T14766] FAT-fs (loop1): Filesystem has been set read-only 20:18:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:26 executing program 5: 20:18:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:26 executing program 5: 20:18:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:27 executing program 5: 20:18:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:29 executing program 5: 20:18:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e", 0xcd}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:29 executing program 5: 20:18:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:29 executing program 5: 20:18:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e", 0xcd}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:30 executing program 5: 20:18:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:32 executing program 5: 20:18:32 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 20:18:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e", 0xcd}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:32 executing program 5: 20:18:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, 0x0, 0x0) 20:18:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:33 executing program 5: 20:18:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x134}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000380)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:33 executing program 5: 20:18:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, 0x0, 0x0) 20:18:33 executing program 5: 20:18:33 executing program 5: 20:18:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:36 executing program 5: 20:18:36 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, 0x0, 0x0) 20:18:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c", 0x134}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000380)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:36 executing program 5: 20:18:36 executing program 1: 20:18:36 executing program 5: 20:18:36 executing program 1: 20:18:36 executing program 5: 20:18:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:36 executing program 1: 20:18:36 executing program 5: 20:18:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:39 executing program 1: 20:18:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000380)}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:39 executing program 5: 20:18:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c", 0x134}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:39 executing program 1: 20:18:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:39 executing program 5: 20:18:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:18:39 executing program 1: 20:18:39 executing program 5: 20:18:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:42 executing program 1: 20:18:42 executing program 5: 20:18:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x167}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:18:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:42 executing program 1: 20:18:42 executing program 5: 20:18:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:42 executing program 1: 20:18:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:42 executing program 5: 20:18:42 executing program 1: 20:18:42 executing program 1: 20:18:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x167}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:43 executing program 5: 20:18:43 executing program 1: 20:18:43 executing program 1: 20:18:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:45 executing program 5: 20:18:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2e, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:45 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:45 executing program 1: 20:18:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x167}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:45 executing program 5: 20:18:45 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 520.114570][T15067] ptrace attach of "/root/syz-executor.3"[15066] was attempted by "/root/syz-executor.3"[15067] 20:18:45 executing program 5: 20:18:45 executing program 1: 20:18:45 executing program 5: 20:18:45 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 520.286892][T15077] ptrace attach of "/root/syz-executor.3"[15076] was attempted by "/root/syz-executor.3"[15077] [ 520.409531][T15083] ptrace attach of "/root/syz-executor.3"[15081] was attempted by "/root/syz-executor.3"[15083] 20:18:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:18:48 executing program 1: 20:18:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec00"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:48 executing program 5: 20:18:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x181}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:48 executing program 1: 20:18:48 executing program 1: 20:18:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x58) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x9, 0x4) 20:18:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:49 executing program 5: 20:18:49 executing program 1: 20:18:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:18:51 executing program 5: 20:18:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec00"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:51 executing program 1: 20:18:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x181}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:51 executing program 5: 20:18:51 executing program 5: 20:18:51 executing program 1: 20:18:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:52 executing program 5: 20:18:52 executing program 1: 20:18:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 20:18:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x45, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec00"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:54 executing program 5: 20:18:54 executing program 1: 20:18:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x181}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:55 executing program 1: 20:18:55 executing program 5: 20:18:55 executing program 1: 20:18:55 executing program 5: 20:18:57 executing program 1: 20:18:57 executing program 5: 20:18:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x51, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae0"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:18:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:18:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x18e}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:18:57 executing program 5: 20:18:57 executing program 1: 20:18:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:58 executing program 5: 20:18:58 executing program 1: 20:18:58 executing program 5: 20:18:58 executing program 1: 20:18:58 executing program 5: 20:18:58 executing program 1: 20:19:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x51, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae0"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:19:01 executing program 5: 20:19:01 executing program 1: 20:19:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x18e}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:19:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:19:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:19:01 executing program 5: 20:19:01 executing program 1: 20:19:01 executing program 5: 20:19:01 executing program 1: 20:19:01 executing program 5: 20:19:01 executing program 1: 20:19:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x51, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae0"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:19:04 executing program 5: 20:19:04 executing program 1: 20:19:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x18e}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:19:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x91, 0x0, 0x0, 0x0, 0x400003}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x22, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 20:19:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:19:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x10c86e, 0x0) 20:19:04 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1a83a9f25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5f947d295fb747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b", @ANYRES16=r2, @ANYBLOB="02002bbd7002ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000d00)=ANY=[@ANYBLOB="50010000", @ANYRES16=r2, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x2004000}, 0x4) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="60010000", @ANYRES16=r2, @ANYBLOB="00022abd7000fcdbdf2502000000b8000c8034000b8008000900699c0e1908000900cf58dd1d08000a00a377000008000900a8b1e70a08000a006b30000008000900b423684024000b8008000a005116000008000900e388046508000900c85aa32108000a65463d00002c000b8008000900ae820c5908000900974d6f1508000a003b7d0000080009009cc6df3808000900782291530c000b8008000a00c5cd000024000b8008000a009d70000008000a00a1cf000008000900fe12196508000900fe63cc3f0800020001000000080002000300000008000200020000001400048005000300070000000500030001000000040004803400048005000300050000000500030000000000050003000500000005000300010000000500030000000000050003000600000008000100ffffffff24000480050003000500007744000300010000000500030007000000050003000700000004000480"], 0x160}, 0x1, 0x0, 0x0, 0x24000090}, 0x4000817) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3800e3ff07505f2565de59df532b06e7728b89da314e85d5755cd5145a5c64aebaec2e14cbb92304ec7f4afa048e5aa0fcc8add3ba18fbef517cbc0c0d6516e72912ab741defc7aebd4820afd7b5a17051e80dde3d9a94096c83bcc815504bad34286f1fd3c5e37bb3b21f26ade75dda378f94be57e5c9555dba383418bdc4802cd0b8ba3adafc3c1e5fedd5107320164aadf5f0e0638201cf70b4f215e56508af8a14944dc822018343a0d770d1e3cfbc86c1ee38a7", @ANYRES16=r2, @ANYBLOB="100027bd7000fddbdf2501000000240004800500030000000000050003000000000005000300020000000500030000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYRES64, @ANYRESDEC, @ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x4000081}, 0x240088d0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1a0, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb8, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a1e902b}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x695a6a0}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cbf5c2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e908f7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa1a5066}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x189641ef}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x291d9adc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x12c633f0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7203bfd6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x94, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b3f1290}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64a6a862}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7623d6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdd}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x33}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x204ddd7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7439ff83}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49adb36b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32775e11}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566241f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x10}, 0x40001) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x18c, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0xaeeb9eda9149195f}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x109be589}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5b193b33}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x3f, 0x5, 0x51094a91}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52bf5fd5}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d17ebd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11a8c74a}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x550fc2b5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52b868e5}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27556f6b}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe9b9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf768}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc7dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1aed2c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3dea1a1f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e57}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x904}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fae5253}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x807d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45ae4b61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43f5da26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe85b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x80}, 0x48c00) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x800, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4c015}, 0x800) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x64010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd0, r2, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x64, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x651eb3a9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xebb}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63466a13}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a307cdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b977426}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25a3eef0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c40ce07}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a11d288}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73bc1bca}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55c53605}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20040000}, 0x51) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r2, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20477da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6628}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048000}, 0x4004091) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r0, r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) [ 538.829170][T15281] device lo entered promiscuous mode [ 538.956704][T15288] Y­4`Ò˜: renamed from lo 20:19:04 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)={0x10}, 0x10) 20:19:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x7, 0x0, 0x0, 0x0, 0x10001}]}) 20:19:04 executing program 1: 20:19:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x194}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:19:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:19:07 executing program 5: 20:19:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffff7ffff000, 0x0, 0x0, 0x53) 20:19:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b2", 0x194}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:19:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f00000017c0)=ANY=[], 0x6) 20:19:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:19:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000201"], 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 20:19:07 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ffff09000000b4000a00", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) [ 541.924006][T15333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 542.133129][ T27] audit: type=1804 audit(1590869947.744:115): pid=15335 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir908028353/syzkaller.xYWv8k/116/cgroup.controllers" dev="sda1" ino=16347 res=1 20:19:07 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:19:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffff7ffff000, 0x0, 0x0, 0x53) 20:19:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 542.371521][ T27] audit: type=1800 audit(1590869947.985:116): pid=15347 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 542.461954][ T27] audit: type=1800 audit(1590869947.985:117): pid=15347 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 20:19:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:19:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x194}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:19:10 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffff7ffff000, 0x0, 0x0, 0x53) 20:19:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000280)=0x8) 20:19:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:19:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:10 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:19:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 20:19:10 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x5a, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, 0x0) 20:19:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x0, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:19:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:19:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x0, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:13 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x5a, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, 0x0) 20:19:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a", 0x197}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 547.923144][T15422] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:19:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:19:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x0, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, 0x0, 0x1000001bd) 20:19:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) 20:19:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) 20:19:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 20:19:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="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", 0x197}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) 20:19:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5a, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:19:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) 20:19:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:19:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0x7fffdffff000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:19:16 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) dup3(r1, r0, 0x0) 20:19:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) socket(0x1e, 0x4, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:16 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f000000bbc0)='./file0\x00', &(0x7f000000bc00)='9p\x00', 0x0, &(0x7f000000bc40)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 20:19:16 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000880)='\x81\xbd>\xb0\x935VA\x00\xb2\xa7X,\xa8\xe0\xffk\x8f\xb0m\x1e\xf7w\xdc\xf2|\x02\xc7\xfb\x1a\xf5\xf4U\xe6\xe4K\xb1sU\xd5\xa1\xd1y,$*m41>\f\xad\x903U\xb3d\xb2\xfeNu8\x95\xa0&\xd6\xfa=\xab\xeb\x88L\x13e\x00hef_s\xe6V\x822\xb1\x00\x94\xc2', &(0x7f00000001c0)='/dev/l_op#\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\x1e\xb6\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~6\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f0000000040)=[&(0x7f0000000100)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90']) 20:19:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r4, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001d000100000000000000000007", @ANYRES32], 0x44}}, 0x0) 20:19:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 551.511128][T15506] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 20:19:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5a, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:19:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x101) sendfile(r1, r2, 0x0, 0x7fffffa7) 20:19:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)="74adbeec210044587d9ebf640f4a58a8416a2a2d8767845a3f7a51f223850500000000000000e503c01daa5852718bc869f359fd8f94268eba061e073f12a4141df65559d3f8567e2360463ceb7aed8b81d76f35d0385e3e482ee14790ae9801d9a8005eafc08808b012679b2a0a65", 0x6f}, {&(0x7f0000001340)="cdb8f5b8356ca8c5d184577eee36042f917924f99ee78b1636421f419fd70c5a54b8f7e3e751f48020bd33c0407ef5cbefbac7c6035ea5efb9e97ad9c0431239b45c80534132700860cda7b596f349480a6ccd86561181e947a63db96858c4f824d2a710002a8be4926b487353f8b4e3fb52e9df8cbb96540e4c25b12d88a1b8fd4ae50fc092e9fb8c39d7b651da5422bbf248ed52d4f224bc24c0ebe974ac6a97c5949a1c2dad1ee34dffa043750f96a131f21c4caea26f2f7b9ccb64e96ab6e4479b38a699df6571e3a7548e5a89f382010b17d166af1f0f01a4b8c0db273d02604228b1cdb49032fbbc38c923606eb7aeaad169a3704325e16e70ac1f33411b1dc58fe6c1c732805016e3621bf2259cc615ce44aa4a2defa2036296c358b336453b0a517d6d5cbef9a01468d5ad4cfc50056c90a53d16806516b05f00e32515476309302d8b2c563d43ba53261da7dd064ea7d976276131c39f9a417bf70965b5c51ff7e1daeadda1a4cc4d8ee67ffe43d9e723a43fa8dbe7c41b6baa763667d6d3a85011b992f0faf85685c1020cba2aa8b222d64a", 0x197}], 0x2}, 0x0) mlockall(0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)='u', 0x1}], 0x1) [ 554.096622][ T27] audit: type=1800 audit(1590869959.717:118): pid=15522 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=93 res=0 [ 554.177681][ T27] audit: type=1804 audit(1590869959.717:119): pid=15522 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir117545371/syzkaller.Qht7VO/284/file0/file0" dev="loop5" ino=93 res=1 20:19:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x10d, 0x0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:19:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(r0, r2, 0x0, 0x100000002) 20:19:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) 20:19:20 executing program 5: clone(0x3f000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1e, 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) [ 554.452598][ T27] audit: type=1804 audit(1590869960.067:120): pid=15541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir850358658/syzkaller.0Nyizq/273/cgroup.controllers" dev="sda1" ino=16018 res=1 20:19:20 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(r0, r2, 0x0, 0x100000002) 20:19:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 554.742183][ T27] audit: type=1804 audit(1590869960.357:121): pid=15558 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir850358658/syzkaller.0Nyizq/274/cgroup.controllers" dev="sda1" ino=15953 res=1 20:19:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5a, &(0x7f0000000380)="c4fe910c6786cec96ddb5322addee07bee6333b5cecd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ec0008473ff2bdb9693122311ae02ee3d3f8fbe0a10fff"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:19:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x401}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r3, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 20:19:22 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) [ 557.273984][T15580] ================================================================== [ 557.282127][T15580] BUG: KCSAN: data-race in __splice_from_pipe / do_splice [ 557.289227][T15580] [ 557.291563][T15580] write to 0xffff88809fa6a714 of 4 bytes by task 15583 on cpu 1: [ 557.299300][T15580] __splice_from_pipe+0x3e2/0x4a0 [ 557.304345][T15580] do_vmsplice.part.0+0x1c8/0x210 [ 557.309378][T15580] __do_sys_vmsplice+0x15f/0x1c0 [ 557.314317][T15580] __x64_sys_vmsplice+0x59/0x70 [ 557.319178][T15580] do_syscall_64+0xc7/0x3b0 [ 557.323688][T15580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.329743][T15580] [ 557.332072][T15580] read to 0xffff88809fa6a714 of 4 bytes by task 15580 on cpu 0: [ 557.339876][T15580] do_splice+0x1b5/0xc30 [ 557.345078][T15580] __x64_sys_splice+0x1fd/0x210 [ 557.349945][T15580] do_syscall_64+0xc7/0x3b0 [ 557.354458][T15580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.360425][T15580] [ 557.362749][T15580] Reported by Kernel Concurrency Sanitizer on: [ 557.368914][T15580] CPU: 0 PID: 15580 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 557.377585][T15580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.387644][T15580] ================================================================== [ 557.395830][T15580] Kernel panic - not syncing: panic_on_warn set ... [ 557.402422][T15580] CPU: 0 PID: 15580 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 557.411253][T15580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.421407][T15580] Call Trace: [ 557.424710][T15580] dump_stack+0x11d/0x187 [ 557.429054][T15580] panic+0x210/0x640 [ 557.432942][T15580] ? preempt_schedule_irq+0x6e/0x80 [ 557.438128][T15580] ? vprintk_func+0x89/0x13a [ 557.442723][T15580] kcsan_report.cold+0xc/0x1a [ 557.447390][T15580] kcsan_setup_watchpoint+0x3fb/0x440 [ 557.452751][T15580] do_splice+0x1b5/0xc30 [ 557.456986][T15580] __x64_sys_splice+0x1fd/0x210 [ 557.461843][T15580] do_syscall_64+0xc7/0x3b0 [ 557.466333][T15580] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 557.472212][T15580] RIP: 0033:0x45ca69 [ 557.476122][T15580] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 557.495707][T15580] RSP: 002b:00007f1f2aed6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 557.504119][T15580] RAX: ffffffffffffffda RBX: 0000000000507a00 RCX: 000000000045ca69 [ 557.512074][T15580] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 557.520028][T15580] RBP: 000000000078bfa0 R08: 000000000000fffd R09: 0000000000000000 [ 557.527993][T15580] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 557.535950][T15580] R13: 0000000000000bae R14: 00000000004cea37 R15: 00007f1f2aed76d4 [ 557.546249][T15580] Kernel Offset: disabled [ 557.550582][T15580] Rebooting in 86400 seconds..